[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-05-02 Thread Jean-Baptiste Lallement
We plan to SRU the stack to Mantic and align all the supported releases
on the same version.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

Status in adsys package in Ubuntu:
  Fix Released
Status in golang-1.22 package in Ubuntu:
  Fix Released
Status in adsys source package in Jammy:
  Confirmed
Status in golang-1.22 source package in Jammy:
  Confirmed
Status in adsys source package in Mantic:
  Confirmed
Status in golang-1.22 source package in Mantic:
  Confirmed

Bug description:
  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

  Given that ADSys directly interfaces with Active Directory and needs
  to align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.

  Now that ADSys has a complete set of features, the request is to
  proceed with a one-off release of ADSys 0.14.1 to 22.04. Please note
  that any new features introduced in subsequent versions will be
  exclusively available in 24.04 and later releases.

  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.

  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-
  desktop/+archive/ubuntu/adsys) and already used in production by
  customers.

  At this time of writing the number of open issues is 1 in Launchpad
  and 16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.

  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html

  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.

   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs

   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common

   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version

  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)

  * Dependencies to backport to 22.04:
    * golang-go >= 2:1.22
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates 

[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-30 Thread Jean-Baptiste Lallement
** Also affects: adsys (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: golang-1.22 (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: adsys (Ubuntu Mantic)
   Status: New => Confirmed

** Changed in: golang-1.22 (Ubuntu Mantic)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

Status in adsys package in Ubuntu:
  Fix Released
Status in golang-1.22 package in Ubuntu:
  Fix Released
Status in adsys source package in Jammy:
  Confirmed
Status in golang-1.22 source package in Jammy:
  Confirmed
Status in adsys source package in Mantic:
  Confirmed
Status in golang-1.22 source package in Mantic:
  Confirmed

Bug description:
  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

  Given that ADSys directly interfaces with Active Directory and needs
  to align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.

  Now that ADSys has a complete set of features, the request is to
  proceed with a one-off release of ADSys 0.14.1 to 22.04. Please note
  that any new features introduced in subsequent versions will be
  exclusively available in 24.04 and later releases.

  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.

  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-
  desktop/+archive/ubuntu/adsys) and already used in production by
  customers.

  At this time of writing the number of open issues is 1 in Launchpad
  and 16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.

  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html

  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.

   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs

   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common

   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version

  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)

  * 

[Desktop-packages] [Bug 2049061] Re: adsysctl update with a domain user fails if KRB5CCNAME is not set

2024-04-26 Thread Jean-Baptiste Lallement
Hi Timo,

We plan to do a release of ADSys from 24.04 to 22.04 which contains much more 
than this bug and we'll cover the testing of the entirety of the package. 
Master SRU bug https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756
We'll send the exception request in the coming days.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2049061

Title:
  adsysctl update with a domain user fails if KRB5CCNAME is not set

Status in adsys package in Ubuntu:
  Fix Released

Bug description:
  In an environment where /etc/krb5.conf sets "default_ccache_name =
  FILE:/tmp/krb5cc_%{uid}" and you don't have the KRB5CCNAME variable
  set, running "adsysctl update" with a AD domain user will fail.

  If you either export the variable with the path to the kerberos ticket
  OR run the command "adsysctl update 
  " it works.

  The adsysctl command should fallback to the default location when
  KRB5CCNAME is not defined or have a mechanism to query klist and find
  the Kerberos tickets location.

  Given that adsys can't find Kerberos tickets when `klist` does. It
  seems like a feature parity issue, granted, an edge case.

  Here is an example of a reproducer:

  https://pastebin.ubuntu.com/p/FjyTWQChjM/

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: adsys 0.9.2~22.04.2
  ProcVersionSignature: Ubuntu 6.2.0-1014.14~22.04.1-aws 6.2.16
  Uname: Linux 6.2.0-1014-aws x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: aws
  CloudName: aws
  CloudPlatform: ec2
  CloudRegion: us-west-2
  CloudSubPlatform: metadata (http://169.254.169.254)
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Jan 11 11:39:06 2024
  Ec2AMI: ami-00094f7041bb1b79d
  Ec2AMIManifest: (unknown)
  Ec2Architecture: x86_64
  Ec2AvailabilityZone: us-west-2b
  Ec2Imageid: ami-00094f7041bb1b79d
  Ec2InstanceType: t3.large
  Ec2Instancetype: t3.large
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  Ec2Region: us-west-2
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_US.utf8
   SHELL=/bin/bash
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions:
   sssd  2.6.3-1ubuntu3.2
   python3-samba 2:4.15.13+dfsg-0ubuntu1.5
  SourcePackage: adsys
  UpgradeStatus: No upgrade log present (probably fresh install)
  
modified.conffile..etc.polkit-1.localauthority.conf.d.99-adsys-privilege-enforcement.conf:
 [deleted]
  modified.conffile..etc.sudoers.d.99-adsys-privilege-enforcement: [deleted]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2049061/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-25 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * golang-go >= 2:1.22
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
    * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0_text=
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment 
(https://github.com/ubuntu/adsys/actions/workflows/e2e-tests.yaml).
  
  The team applied the following quality 

[Desktop-packages] [Bug 2062557] Re: [FFe] add trace-cmd to standand seed

2024-04-19 Thread Jean-Baptiste Lallement
** Also affects: ubuntu-meta (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/2062557

Title:
  [FFe] add trace-cmd to standand seed

Status in trace-cmd package in Ubuntu:
  Triaged
Status in ubuntu-meta package in Ubuntu:
  New

Bug description:
  trace-cmd is one of the package to be available in Ubuntu by default
  as part of the Performance Engineering tools initiative. See
  https://discourse.ubuntu.com/t/spec-include-performance-tooling-in-
  ubuntu/43134 for more details.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/trace-cmd/+bug/2062557/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2062564] Re: [FFe] Seed pemmican

2024-04-19 Thread Jean-Baptiste Lallement
** Also affects: ubuntu-meta (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/2062564

Title:
  [FFe] Seed pemmican

Status in pemmican package in Ubuntu:
  New
Status in ubuntu-meta package in Ubuntu:
  New

Bug description:
  [ Impact ]

  Add pemmican to raspi server and desktop images in order that Pi 5
  users can be notified if/when overcurrent or undervolt events occur
  (potentially resulting in brownout, data-corruption, and all manner of
  other symptoms typically caused as a result of undervolt).

  [ Test Plan ]

  On all supported models of Pi:
  * Boot the image with pemmican installed
  * Ensure boot proceeds normally with package installed and that no warnings 
appear

  On the Pi 5 specifically:
  * Boot the image normally
  * Ensure boot proceeds normally with package installed and that no warnings 
appear
  * Using bench power-supply to back-feed the Pi, lower voltage until brownout 
occurs
  * Reboot and ensure undervolt warning is shown
  * Shutdown and boot with PSU that cannot negotiate 5A
  * Ensure deficient PSU warning is shown

  On the Pi 5 desktop image specifically:
  * Boot desktop image
  * Attach USB load tester and raise current draw until USB ports fail
  * Ensure overcurrent warning is displayed

  [ Regression Potential ]

  Quite low given all the tests noted above have already been performed
  on all supported models.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pemmican/+bug/2062564/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-02 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
+   * golang-go >= 2:1.22
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
-   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0_text=
+   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0_text=
+ 
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory 

[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Jammy:
  New

Bug description:
  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

  Given that ADSys directly interfaces with Active Directory and needs
  to align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.

  Now that ADSys has a complete set of features, the request is to
  proceed with a one-off release of ADSys 0.14.1 to 22.04. Please note
  that any new features introduced in subsequent versions will be
  exclusively available in 24.04 and later releases.

  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.

  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-
  desktop/+archive/ubuntu/adsys) and already used in production by
  customers.

  At this time of writing the number of open issues is 1 in Launchpad
  and 16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.

  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html

  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.

   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs

   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common

   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version

  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)

  * Dependencies to backport to 22.04:
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
* Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0_text=

  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by 

[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
+   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0_text=
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment 
(https://github.com/ubuntu/adsys/actions/workflows/e2e-tests.yaml).
  
  The team applied the following quality criteria:
   * All changes 

[Desktop-packages] [Bug 2043376] Re: adsys cant fetch gpos ubuntu 22.04.3

2024-03-29 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2043376

Title:
  adsys cant fetch gpos ubuntu 22.04.3

Status in adsys package in Ubuntu:
  Incomplete

Bug description:
  VERSIONS:
  ubuntu 22.04.3
  libsmbclient 2:4.15.13+dfsg-0ubuntu1.5
  adsysctl 0.9.2~22.04.2
  adsysd 0.9.2~22.04.2

  Hi when i try the command adsysctl update -m or --all i receive this
  error:

  Error from server: error while updating policy: cant get policies for
  "ubuntuvm": failed to retrieve the list of GPO (exited with -1):
  signal: killed

  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER').

  Result of adsysctl service cat -vvv

  NFO github.com/ubuntu/adsys/internal/config/config.go:73 Init() No 
configuration file: Config File "adsys" Not Found in "[/home/ubuntuvm /etc 
/usr/sbin]".
  We will only use the defaults, env variables or flags.
  DEBUG Connecting as [[41753:876951]]
  DEBUG 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:27 
StreamServerInterceptor.func1() New request /service/Cat
  DEBUG 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:60 
loggedServerStream.RecvMsg() Requesting with parameters:
  DEBUG github.com/ubuntu/adsys/internal/authorizer/authorizer.go:111 
Authorizer.IsAllowedFromContext() Check if grpc request peer is authorized
  DEBUG github.com/ubuntu/adsys/internal/authorizer/authorizer.go:191 
Authorizer.isAllowed() Polkit call result, authorized: true
  DEBUG github.com/ubuntu/adsys/internal/ad/ad.go:397 (*AD).ListActiveUsers() 
[[41745:695267]] ListActiveUsers
  INFO 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:39 
StreamServerInterceptor.func1() Error sent to client: error while updating 
policy: can't get policies for "ubuntuvm": failed to retrieve the list of GPO 
(exited with -1): signal: killed
  DEBUG 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:33 
StreamServerInterceptor.func1.1() Request /service/UpdatePolicy done
  INFO github.com/ubuntu/adsys/internal/grpc/interceptorschain/chainer.go:16 
StreamServer.func1.1.1() New connection from client [[41768:773422]]
  DEBUG 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:27 
StreamServerInterceptor.func1() [[41768:773422]] New request 
/service/UpdatePolicy
  DEBUG 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:60 
loggedServerStream.RecvMsg() [[41768:773422]] Requesting with parameters: 
IsComputer: false, All: true, Target: , Krb5Cc:
  DEBUG github.com/ubuntu/adsys/internal/ad/ad.go:571 
(*AD).NormalizeTargetName() [[41768:773422]] NormalizeTargetName for "", type 
"computer"
  DEBUG github.com/ubuntu/adsys/internal/authorizer/authorizer.go:111 
Authorizer.IsAllowedFromContext() [[41768:773422]] Check if grpc request peer 
is authorized
  DEBUG github.com/ubuntu/adsys/internal/authorizer/authorizer.go:150 
Authorizer.isAllowed() [[41768:773422]] Authorized as being administrator
  DEBUG github.com/ubuntu/adsys/internal/ad/ad.go:225 (*AD).GetPolicies() 
[[41768:773422]] GetPolicies for "ubuntuvm", type "computer"
  DEBUG github.com/ubuntu/adsys/internal/ad/ad.go:293 (*AD).GetPolicies() 
[[41768:773422]] Getting gpo list with arguments: "--objectclass computer 
ldap://addc01.domain.com ubuntuvm"
  DEBUG github.com/ubuntu/adsys/internal/ad/ad.go:397 (*AD).ListActiveUsers() 
[[41768:773422]] ListActiveUsers
  INFO 
github.com/ubuntu/adsys/internal/grpc/logconnections/logconnections.go:39 
StreamServerInterceptor.func1() Error sent to client: error while updating 
policy: can't get policies for "ubuntuvm": failed to retrieve the list of GPO 
(exited with -1): signal: killed

  When I run the commands:
  export KRB5CCNAME=/var/run/adsys/krb5cc/$(hostname)
  adsysctl policy debug gpolist-script
  chmod +x adsys-gpolist
  ./adsys-gpolist --objectclass computer ldap:// $(hostname)
  adsys-gpolist script get this error:
  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER').

  and the command smbclient get this error
   smbclient --option='log level=10' ///SYSVOL/ -k -c 'get 
/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/GPT.INI /dev/fd/1' | 
cat

  I get this error:

  smbclient --option='log level=10' ///SYSVOL/ -k -c 'get /Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/GPT.INI
  /dev/fd/1' | cat

  INFO: Current debug levels:
    all: 10
    tdb: 

[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
  
  [test plan]
  # Process
- Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment.
+ Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active 

[Desktop-packages] [Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
+ Version 0.14.1 is available for 22.04 in a PPA and already used in
+ production by customers.
+ 
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
- Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/ 
+ Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
- Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog 
-  * New features
-* New policies:
-  - Add mount / network shares policy manager
-  - Add AppArmor policy manager
-  - Support multiple AD backends and implement Winbind support
-  - Add system proxy policy manager
-  - Add certificate policy manager for machines
-  - Add adsysctl policy purge command to purge applied policies
-  - Full documentation
-  - Full end to end automated test suite.
+ Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
+  * New features
+    * New policies:
+  - Add mount / network shares policy manager
+  - Add AppArmor policy manager
+  - Support multiple AD backends and implement Winbind support
+  - Add system proxy policy manager
+  - Add certificate policy manager for machines
+  - Add adsysctl policy purge command to purge applied policies
+  - Full documentation
+  - Full end to end automated test suite.
  
-  * Enhancements
-   * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
-   * Expose Ubuntu Pro status in the "status" command
-   * Update scripts manager creation
-   * List Pro policy types in service status output
-   * Warn when Pro-only rules are configured
-   * Use systemd via D-Bus instead of systemctl commands
-   * Add placeholder notes for entry types
-   * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
-   * Rework policy application sync strategy
-   * Print logs when policies are up to date
-   * Update policy definitions to include dconf key for dark mode background
-   * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
-   * Allow sssd backend to work without ad_domain being set (LP: #2054445)
-   * Update apport hook to include journal errors and package logs
+  * Enhancements
+   * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
+   * Expose Ubuntu Pro status in the "status" command
+   * Update scripts manager creation
+   * List Pro policy types in service status output
+   * Warn when Pro-only rules are configured
+   * Use systemd via D-Bus instead of systemctl commands
+   * Add placeholder notes for entry types
+   * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
+   * Rework policy application sync strategy
+   * Print logs when policies are up to date
+   * Update policy definitions to include dconf key for dark mode background
+   * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
+   * Allow sssd backend to work without ad_domain being set (LP: #2054445)
+   * Update apport hook to include journal errors and package logs
  
-  * Bug fixes
-   * Fix policy update failing when GPT.INI contains no version key
-   * Fix object lookup for users having a FQDN as their hostname
-   * Support special characters in domains when parsing sssd configuration
-   * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
-   * Ensure empty state for dconf policy
-   * Handle case mismatches in GPT.INI file name
-   * Ensure GPO URLs contain the FQDN of the domain 

[Desktop-packages] [Bug 2059756] [NEW] [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
Public bug reported:

[context]
ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

Given that ADSys directly interfaces with Active Directory and needs to
align with new business requirements in LTS releases, it has been
essential to keep the package consistently updated with the latest
changes of ADSys upstream source. As ADSys is a key component of our
commercial offerings, our customers anticipate the availability of
recently implemented features in the 22.04 release.

Now that ADSys has a complete set of features, the request is to proceed
with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
new features introduced in subsequent versions will be exclusively
available in 24.04 and later releases.

This version includes a comprehensive end to end automated test suite
that runs ADSys against a real Active directory environment.

[references]
LP: https://launchpad.net/ubuntu/+source/adsys
LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
GitHub: https://github.com/ubuntu/adsys/
GH Bugs: https://github.com/ubuntu/adsys/issues
Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/ 
Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html

[changes]
Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog 
 * New features
   * New policies:
 - Add mount / network shares policy manager
 - Add AppArmor policy manager
 - Support multiple AD backends and implement Winbind support
 - Add system proxy policy manager
 - Add certificate policy manager for machines
 - Add adsysctl policy purge command to purge applied policies
 - Full documentation
 - Full end to end automated test suite.

 * Enhancements
  * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
  * Expose Ubuntu Pro status in the "status" command
  * Update scripts manager creation
  * List Pro policy types in service status output
  * Warn when Pro-only rules are configured
  * Use systemd via D-Bus instead of systemctl commands
  * Add placeholder notes for entry types
  * Rework Kerberos ticket handling logic to satisfy the Heimdal implementation 
of Kerberos
  * Rework policy application sync strategy
  * Print logs when policies are up to date
  * Update policy definitions to include dconf key for dark mode background
  * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
  * Allow sssd backend to work without ad_domain being set (LP: #2054445)
  * Update apport hook to include journal errors and package logs

 * Bug fixes
  * Fix policy update failing when GPT.INI contains no version key
  * Fix object lookup for users having a FQDN as their hostname
  * Support special characters in domains when parsing sssd configuration
  * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
  * Ensure empty state for dconf policy
  * Handle case mismatches in GPT.INI file name
  * Ensure GPO URLs contain the FQDN of the domain controller
  * Add runtime dependency on nfs-common

 * Other
  * Updates to latest versions of Go (fixing known Go vulnerabilities)
  * Updates to latest versions of the Go dependencies
  * Updates and improvements to CI and QoL
  * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version

** Affects: adsys (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

Status in adsys package in Ubuntu:
  New

Bug description:
  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

  Given that ADSys directly interfaces with Active Directory and needs
  to align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.

  Now that ADSys has a complete set of features, the request is to
  proceed with a one-off release of ADSys 0.14.1 to 22.04. Please note
  that any new features introduced in subsequent versions will be
  exclusively available in 24.04 and later releases.

  This version includes a comprehensive end to end automated 

[Desktop-packages] [Bug 2055300] Re: DEP8 failures in noble/armhf with samba 4.19.5

2024-03-11 Thread Jean-Baptiste Lallement
There is a passing run with samba/2:4.19.5+dfsg-1ubuntu1

This could be a flaky test on armhf. I'm closing this report for now and
will look further if it becomes a blocker on this arch in the futur.

** Changed in: adsys (Ubuntu)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2055300

Title:
  DEP8 failures in noble/armhf with samba 4.19.5

Status in adsys package in Ubuntu:
  Won't Fix

Bug description:
  https://autopkgtest.ubuntu.com/packages/adsys/noble/armhf

  I did multiple retries already, but the failures look persistent. The
  tests passed in other architectures, but also needed one retry on
  arm64. In armhf, there have been 5 retries already.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2055300/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2055300] Re: DEP8 failures in noble/armhf with samba 4.19.5

2024-02-28 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
 Assignee: (unassigned) => Gabriel Nagy (gabuscus)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2055300

Title:
  DEP8 failures in noble/armhf with samba 4.19.5

Status in adsys package in Ubuntu:
  New

Bug description:
  https://autopkgtest.ubuntu.com/packages/adsys/noble/armhf

  I did multiple retries already, but the failures look persistent. The
  tests passed in other architectures, but also needed one retry on
  arm64. In armhf, there have been 5 retries already.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2055300/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2049061] Re: adsysctl update with a domain user fails if KRB5CCNAME is not set

2024-01-29 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Importance: Undecided => Critical

** Changed in: adsys (Ubuntu)
   Status: Confirmed => Triaged

** Changed in: adsys (Ubuntu)
 Assignee: (unassigned) => Gabriel Nagy (gabuscus)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2049061

Title:
  adsysctl update with a domain user fails if KRB5CCNAME is not set

Status in adsys package in Ubuntu:
  Triaged

Bug description:
  In an environment where /etc/krb5.conf sets "default_ccache_name =
  FILE:/tmp/krb5cc_%{uid}" and you don't have the KRB5CCNAME variable
  set, running "adsysctl update" with a AD domain user will fail.

  If you either export the variable with the path to the kerberos ticket
  OR run the command "adsysctl update 
  " it works.

  The adsysctl command should fallback to the default location when
  KRB5CCNAME is not defined or have a mechanism to query klist and find
  the Kerberos tickets location.

  Given that adsys can't find Kerberos tickets when `klist` does. It
  seems like a feature parity issue, granted, an edge case.

  Here is an example of a reproducer:

  https://pastebin.ubuntu.com/p/FjyTWQChjM/

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: adsys 0.9.2~22.04.2
  ProcVersionSignature: Ubuntu 6.2.0-1014.14~22.04.1-aws 6.2.16
  Uname: Linux 6.2.0-1014-aws x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CloudArchitecture: x86_64
  CloudID: aws
  CloudName: aws
  CloudPlatform: ec2
  CloudRegion: us-west-2
  CloudSubPlatform: metadata (http://169.254.169.254)
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Jan 11 11:39:06 2024
  Ec2AMI: ami-00094f7041bb1b79d
  Ec2AMIManifest: (unknown)
  Ec2Architecture: x86_64
  Ec2AvailabilityZone: us-west-2b
  Ec2Imageid: ami-00094f7041bb1b79d
  Ec2InstanceType: t3.large
  Ec2Instancetype: t3.large
  Ec2Kernel: unavailable
  Ec2Ramdisk: unavailable
  Ec2Region: us-west-2
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_US.utf8
   SHELL=/bin/bash
  RebootRequiredPkgs: Error: path contained symlinks.
  RelatedPackageVersions:
   sssd  2.6.3-1ubuntu3.2
   python3-samba 2:4.15.13+dfsg-0ubuntu1.5
  SourcePackage: adsys
  UpgradeStatus: No upgrade log present (probably fresh install)
  
modified.conffile..etc.polkit-1.localauthority.conf.d.99-adsys-privilege-enforcement.conf:
 [deleted]
  modified.conffile..etc.sudoers.d.99-adsys-privilege-enforcement: [deleted]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2049061/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2024377] Re: Adsys can't fetch GPOs

2023-12-13 Thread Jean-Baptiste Lallement
Yes, it is going to be fixed. We are currently in the process of
backporting 0.13.2 with the latest fixes and features from noble to
22.04.

Sorry for the time it is taking.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2024377

Title:
  Adsys can't fetch GPOs

Status in adsys package in Ubuntu:
  Fix Released

Bug description:
  Bad, maybe no understandable english ahead.

  Can't find anything related to this on Github, Canonical Forums,
  Reddit or StackOverflow.

  On Ubuntu 22.04, I've followed the Wiki tutorial and verified all
  steps on Integration Ubuntu Desktop whitepaper. Currently using SSSD
  backend, I can log with Active Directory users however when adsys is
  installed I can't fetch GPOs. In this version the error is:

  ERROR Error from server: error while updating policy: can't get
  policies for "ubuntu": can't download all gpos and assets: one or more
  error while fetching GPOs and assets: can't download "ubuntuRoot":
  can't check if ubuntuRoot needs refreshing: no GPT.INI file: cannot
  open
  
smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}/GPT.INI:
  invalid argument

  It happens when using "adsysctl update -m" or "adsysctl update
  usern...@domain.com.br /tmp/krb5c_getentId_randomdnumber" and just
  "adsysctl update" too.

  I've upgrade the machine to 22.10 and the error changed to:

  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": failed to retrieve the list of GPO (exited with 1): exit status 1
  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com.br' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER').

  After upgrade to 23.04 the error persist same as the above.

  Full info 22.04 (- verbose):

  INFO No configuration file: Config File "adsys" Not Found in "[/home/jzprates 
/root /etc /usr/sbin]".
  We will only use the defaults, env variables or flags.
  DEBUG Connecting as [[2504:109556]]
  DEBUG New request /service/UpdatePolicy
  DEBUG Requesting with parameters: IsComputer: true, All: false, Target: 
ubuntu, Krb5Cc:
  DEBUG NormalizeTargetName for "ubuntu", type "computer"
  DEBUG Check if grpc request peer is authorized
  DEBUG Authorized as being administrator
  DEBUG GetPolicies for "ubuntu", type "computer"
  DEBUG Getting gpo list with arguments: "--objectclass computer 
ldap://addc01.domain.com.br ubuntu"
  DEBUG GPO "ubuntuRoot" for "ubuntu" available at 
"smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}"
  DEBUG Analyzing "assets"
  DEBUG Analyzing "ubuntuRoot"
  INFO No assets directory with GPT.INI file found on AD, skipping assets 
download
  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": can't download all gpos and assets: one or more error while fetching 
GPOs and assets: can't download "ubuntuRoot": can't check if ubuntuRoot needs 
refreshing: no GPT.INI file: cannot open 
smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}/GPT.INI:
 invalid argument

  Full info 23.04 (- verbose):

  INFO No configuration file: Config File "adsys" Not Found in "[/home/jzprates 
/root /etc /usr/sbin]".
  DEBUG Connecting as [[58811:006019]]
  DEBUG New request /service/UpdatePolicy
  DEBUG Requesting with parameters: IsComputer: true, All: false, Target: 
ubuntu, Krb5Cc:
  DEBUG NormalizeTargetName for "ubuntu", type "computer"
  DEBUG Check if grpc request peer is authorized
  DEBUG Authorized as being administrator
  DEBUG GetPolicies for "ubuntu", type "computer"
  DEBUG Getting gpo list with arguments: "--objectclass computer 
ldap://addc01.domain.com.br ubuntu"
  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": failed to retrieve the list of GPO (exited with 1): exit status 1
  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com.br' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER')

  Additional info:

  Domain Controller and machine are on the same subnet without firewall on any 
level;
  Domain Controller is a Windows Server 2019 updated to the last security 
version;
  Both machine and user are on the same OU with "no heritage" enabled and just 
one policy added to permit usern...@domain.com.br to become root;
  The info header directory is "/home/jzprates" on both logs because I've 
collected them using the local account using "sudo adsysctl update -m -";
  If I disable Adsys login on pam-auth-update, Ubuntu creates a 

[Desktop-packages] [Bug 2024377] Re: Adsys can't fetch GPOs

2023-10-20 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Status: Confirmed => Triaged

** Changed in: adsys (Ubuntu)
   Importance: Undecided => High

** Changed in: adsys (Ubuntu)
 Assignee: (unassigned) => Gabriel Nagy (gabuscus)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2024377

Title:
  Adsys can't fetch GPOs

Status in adsys package in Ubuntu:
  Triaged

Bug description:
  Bad, maybe no understandable english ahead.

  Can't find anything related to this on Github, Canonical Forums,
  Reddit or StackOverflow.

  On Ubuntu 22.04, I've followed the Wiki tutorial and verified all
  steps on Integration Ubuntu Desktop whitepaper. Currently using SSSD
  backend, I can log with Active Directory users however when adsys is
  installed I can't fetch GPOs. In this version the error is:

  ERROR Error from server: error while updating policy: can't get
  policies for "ubuntu": can't download all gpos and assets: one or more
  error while fetching GPOs and assets: can't download "ubuntuRoot":
  can't check if ubuntuRoot needs refreshing: no GPT.INI file: cannot
  open
  
smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}/GPT.INI:
  invalid argument

  It happens when using "adsysctl update -m" or "adsysctl update
  usern...@domain.com.br /tmp/krb5c_getentId_randomdnumber" and just
  "adsysctl update" too.

  I've upgrade the machine to 22.10 and the error changed to:

  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": failed to retrieve the list of GPO (exited with 1): exit status 1
  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com.br' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER').

  After upgrade to 23.04 the error persist same as the above.

  Full info 22.04 (- verbose):

  INFO No configuration file: Config File "adsys" Not Found in "[/home/jzprates 
/root /etc /usr/sbin]".
  We will only use the defaults, env variables or flags.
  DEBUG Connecting as [[2504:109556]]
  DEBUG New request /service/UpdatePolicy
  DEBUG Requesting with parameters: IsComputer: true, All: false, Target: 
ubuntu, Krb5Cc:
  DEBUG NormalizeTargetName for "ubuntu", type "computer"
  DEBUG Check if grpc request peer is authorized
  DEBUG Authorized as being administrator
  DEBUG GetPolicies for "ubuntu", type "computer"
  DEBUG Getting gpo list with arguments: "--objectclass computer 
ldap://addc01.domain.com.br ubuntu"
  DEBUG GPO "ubuntuRoot" for "ubuntu" available at 
"smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}"
  DEBUG Analyzing "assets"
  DEBUG Analyzing "ubuntuRoot"
  INFO No assets directory with GPT.INI file found on AD, skipping assets 
download
  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": can't download all gpos and assets: one or more error while fetching 
GPOs and assets: can't download "ubuntuRoot": can't check if ubuntuRoot needs 
refreshing: no GPT.INI file: cannot open 
smb://addc01.domain.com.br/SysVol/domain.com.br/Policies/{DF072E7E-6F2F-46D1-A90F-699415F72F2E}/GPT.INI:
 invalid argument

  Full info 23.04 (- verbose):

  INFO No configuration file: Config File "adsys" Not Found in "[/home/jzprates 
/root /etc /usr/sbin]".
  DEBUG Connecting as [[58811:006019]]
  DEBUG New request /service/UpdatePolicy
  DEBUG Requesting with parameters: IsComputer: true, All: false, Target: 
ubuntu, Krb5Cc:
  DEBUG NormalizeTargetName for "ubuntu", type "computer"
  DEBUG Check if grpc request peer is authorized
  DEBUG Authorized as being administrator
  DEBUG GetPolicies for "ubuntu", type "computer"
  DEBUG Getting gpo list with arguments: "--objectclass computer 
ldap://addc01.domain.com.br ubuntu"
  ERROR Error from server: error while updating policy: can't get policies for 
"ubuntu": failed to retrieve the list of GPO (exited with 1): exit status 1
  Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to connect to 'ldap://addc01.domain.com.br' with backend 'ldap': LDAP 
client internal error: NT_STATUS_INVALID_PARAMETER
  Failed to open session: (1, 'LDAP client internal error: 
NT_STATUS_INVALID_PARAMETER')

  Additional info:

  Domain Controller and machine are on the same subnet without firewall on any 
level;
  Domain Controller is a Windows Server 2019 updated to the last security 
version;
  Both machine and user are on the same OU with "no heritage" enabled and just 
one policy added to permit usern...@domain.com.br to become root;
  The info header directory is "/home/jzprates" on both logs because I've 
collected them using the local account using "sudo adsysctl update -m -";
  If I disable Adsys login 

[Desktop-packages] [Bug 2015403] Re: Feature Request: adsys 802.1X certificate auto-enrolment from Active Directory CA

2023-09-14 Thread Jean-Baptiste Lallement
Thanks for your report. Certificates auto-enrolment will be released in
23.10 and possibly backported to 22.04 (no ETA yet)

** Changed in: adsys (Ubuntu)
   Importance: Undecided => Wishlist

** Changed in: adsys (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/2015403

Title:
  Feature Request: adsys 802.1X certificate auto-enrolment from Active
  Directory CA

Status in adsys package in Ubuntu:
  Fix Released

Bug description:
  Hi Team,

  I'd like to make a feature request to support 802.1X certificate auto-
  enrolment from Active Directory CA

  Ideally, certificates for client ubuntu desktops could then be pushed
  via GPOs from and managed by Active Directory CA

  This feature would be for Ubuntu 22.04 LTS or later

  Thanks for you time and consideration!

  ---
  Cheers,
  Jaimes Joschko

  Canonical Support
  ---

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2015403/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2034672] [NEW] gnome-shell crashed with signal 5 in g_log_structured_array()

2023-09-07 Thread Jean-Baptiste Lallement
Public bug reported:

Mantic 20230907 on Latitude 3320

Crash on boot of the live session

ProblemType: Crash
DistroRelease: Ubuntu 23.10
Package: gnome-shell 45~rc-0ubuntu1
ProcVersionSignature: Ubuntu 6.3.0-7.7-generic 6.3.5
Uname: Linux 6.3.0-7-generic x86_64
NonfreeKernelModules: zfs
ApportVersion: 2.27.0-0ubuntu2
Architecture: amd64
CasperMD5CheckResult: unknown
CasperVersion: 1.482
CrashCounter: 1
CurrentDesktop: ubuntu:GNOME
Date: Thu Sep  7 08:02:08 2023
DisplayManager: gdm3
ExecutablePath: /usr/bin/gnome-shell
ExecutableTimestamp: 1694028853
LiveMediaBuild: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230907)
ProcCmdline: /usr/bin/gnome-shell
ProcCwd: /home/ubuntu
ProcEnviron:
 LANG=C.UTF-8
 PATH=(custom, no user)
 SHELL=/bin/bash
 XDG_RUNTIME_DIR=
RelatedPackageVersions: mutter-common 45~rc-0ubuntu1
Signal: 5
SourcePackage: gnome-shell
StacktraceTop:
 g_log_structured_array () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 g_log_default_handler () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 g_logv () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 g_log () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 ?? () from /usr/lib/x86_64-linux-gnu/mutter-13/libmutter-mtk-13.so.0
Title: gnome-shell crashed with signal 5 in g_log_structured_array()
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo users
separator:

** Affects: gnome-shell (Ubuntu)
 Importance: Medium
 Status: New


** Tags: amd64 apport-crash mantic

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/2034672

Title:
  gnome-shell crashed with signal 5 in g_log_structured_array()

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  Mantic 20230907 on Latitude 3320

  Crash on boot of the live session

  ProblemType: Crash
  DistroRelease: Ubuntu 23.10
  Package: gnome-shell 45~rc-0ubuntu1
  ProcVersionSignature: Ubuntu 6.3.0-7.7-generic 6.3.5
  Uname: Linux 6.3.0-7-generic x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.27.0-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CasperVersion: 1.482
  CrashCounter: 1
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Sep  7 08:02:08 2023
  DisplayManager: gdm3
  ExecutablePath: /usr/bin/gnome-shell
  ExecutableTimestamp: 1694028853
  LiveMediaBuild: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230907)
  ProcCmdline: /usr/bin/gnome-shell
  ProcCwd: /home/ubuntu
  ProcEnviron:
   LANG=C.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   XDG_RUNTIME_DIR=
  RelatedPackageVersions: mutter-common 45~rc-0ubuntu1
  Signal: 5
  SourcePackage: gnome-shell
  StacktraceTop:
   g_log_structured_array () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   g_log_default_handler () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   g_logv () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   g_log () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   ?? () from /usr/lib/x86_64-linux-gnu/mutter-13/libmutter-mtk-13.so.0
  Title: gnome-shell crashed with signal 5 in g_log_structured_array()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo users
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2034672/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2018672] Re: Gnome 44: GDM background configurable with gsettings

2023-06-06 Thread Jean-Baptiste Lallement
Setting to high because it is a regression introduced by Gnome 44.

** Changed in: gnome-shell (Ubuntu)
 Assignee: Didier Roche-Tolomelli (didrocks) => Sebastien Bacher (seb128)

** Changed in: gnome-shell (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/2018672

Title:
  Gnome 44: GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  Confirmed

Bug description:
  [Description]
  The prior implementation of exposing the login screen background setting via 
`gsettings` is not working as expected in Gnome 44 and Ubuntu 23.04. 
Specifically, the background image is infact set, however, the default Gnome 
theme appears as an overlay on top of the com.ubuntu.login-screen schema.

  This appears as the default grey background with a remarkably high
  alpha value of 0.975 from my inspection. If you set a very high
  contrast background image, you can just make out the outline in
  beneath the greeter.

  My expectation would be that we can set the greeter parameters using
  the provided gsettings keys, and set the background-color to
  transparent to only display the configured background-picture-uri key.

  gdm@zen:~$ gsettings list-keys com.ubuntu.login-screen 
  background-color
  background-picture-uri
  background-repeat
  background-size

  [Test Case]
  1. Boot a desktop session
  2. Verify that the default aubergine background is displayed in the greeter.
  3. Login as the administrator of the machine
  4. Install systemd-container
  5. Switch to the GDM user:
$ sudo machinectl shell gdm@ /bin/bash
  6. Apply a different background with the command:
$ gsettings set com.ubuntu.login-screen background-picture-uri 
'file:///usr/share/backgrounds/Lunar-lobster-side_by_Gixo-light.png'
  7. Logout
  8. Verify that the image 'Lunar-lobster-side_by_Gixo-light.png' is displayed 
as the background of the greeter.
  9. Observe the remaining grey overlay with high alpha value. After login, the 
background image is briefly displayed without the overlay before initiating the 
user gnome shell session.

  [Further Investigation]
  PRATAP-KUMAR has done some excellent work overcoming this with their GitHub 
project, and it appears that modifying the Gnome theme with this script 
correctly sets the transparency. However, perhaps there are two layers to the 
greeter, and even though the background image is set, the additional layer is 
not exposed for configuration via gsettings.

  https://github.com/PRATAP-KUMAR/ubuntu-gdm-set-
  background/blob/main/ubuntu-gdm-set-
  background-23.04-transparent#L168-L171

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2018672/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1998082] Re: Hotspot Login window [gnome-shell-portal-helper] randomly opens with https://help.ubuntu.com

2022-11-28 Thread Jean-Baptiste Lallement
Confirmed and setting priority to high given the potential number of
users affected.

** Changed in: gnome-shell (Ubuntu)
   Importance: Undecided => High

** Changed in: gnome-shell (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1998082

Title:
  Hotspot Login window [gnome-shell-portal-helper] randomly opens with
  https://help.ubuntu.com

Status in gnome-shell package in Ubuntu:
  Confirmed

Bug description:
  Hotspot Login window [gnome-shell-portal-helper] randomly opens with
  https://help.ubuntu.com

  I'm not even using wifi. I don't care about hotspots.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: gnome-shell 43.1-2ubuntu1
  ProcVersionSignature: Ubuntu 5.19.0-21.21-generic 5.19.7
  Uname: Linux 5.19.0-21-generic x86_64
  ApportVersion: 2.23.1-0ubuntu3
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Nov 28 16:40:28 2022
  DisplayManager: gdm3
  ExecutablePath: /usr/libexec/gnome-shell-portal-helper
  GsettingsChanges:
   b'org.gnome.shell' b'welcome-dialog-last-shown-version' b"'43.0'"
   b'org.gnome.desktop.app-folders' b'folder-children' b"['Utilities', 'YaST']"
   b'org.gnome.desktop.input-sources' b'sources' b"[('xkb', 'us')]"
   b'org.gnome.desktop.privacy' b'report-technical-problems' b'true'
  InstallationDate: Installed on 2022-11-28 (0 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Alpha amd64 (20221126)
  ProcEnviron:
   SHELL=/bin/bash
   XDG_RUNTIME_DIR=
   PATH=(custom, no user)
   LANGUAGE=en_AU:en
   LANG=en_AU.UTF-8
  RelatedPackageVersions: mutter-common 43.0-1ubuntu5
  SourcePackage: gnome-shell
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1998082/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982347] Re: Username is case sensitive when applying policies on login

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982347

Title:
  Username is case sensitive when applying policies on login

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  When logging in (either via login or ssh) to an AD account using
  different case combinations, adsysd uses the specified account name
  instead of the lowercase one reported by getent/whoami to apply the
  GPOs. I believe this comes from the pam_get_item call here:
  
https://github.com/ubuntu/adsys/blob/e3316e5e37970a07f09fa6df553ddac096c91255/pam/pam_adsys.c#L266

  This works but has the unintended side effect of producing multiple
  dconf profile files for each variant of the username, and caching
  policies as well:

  root@ubuntu2204:~# ls /etc/dconf/profile/ | grep -i administrator
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  root@ubuntu2204:~# ls /var/cache/adsys/policies/ | grep -i administrator
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  Of course this all stems from the username retrieved by PAM so there
  might be more unintended side-effects, the dconf one being the easiest
  to observe.

  To ensure an unified experience, when a target name is normalized from
  e.g. DOMAIN\User to User@DOMAIN, it will also be lowercased.

  [Test Plan]

  Reproduction:
  * With adsys set up, log in on the Ubuntu client using an AD account, 
alternating cases
  * Observe multiple files created at /var/cache/adsys/policies

  With the fix applied, remove *all* cached policies at
  /var/cache/adsys/policies and attempt to login with different case
  combinations of the AD account, e.g.:

  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  As root, check the contents of /var/cache/adsys/policies - you should
  only see a lowercase entry: administra...@warthogs.biz

  
  [Where problems could occur]

  Target name normalization is exercised by the code that dumps policies
  applied for a given user, and by the code that updates or creates a
  policy for a given user. If this happens to cause a bug, it will
  render the core part of adsys unusable.

  We believe this is highly unlikely given that in some cases, adsys
  already used the lowercase variant of the username to apply and
  display policies.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/378

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982347/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982348] Re: Describe if a key requires an Ubuntu Pro subscription

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982348

Title:
  Describe if a key requires an Ubuntu Pro subscription

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Before applying policies, adsys checks for the existence of an Ubuntu
  Pro subscription. If not found, all keys with the exception of dconf
  keys are filtered, as they require Ubuntu Pro.

  Annotate the generated ADMX/ADML files with this information.

  [Test Plan]

  * Open the Group Policy Management Editor
  * Navigate to User Configuration > Administrative Templates > Ubuntu > 
Session Management > User Scripts > Logoff scripts
  * The description should contain the following line: An Ubuntu Pro 
subscription on the client is required to apply this policy.  

  [Where problems could occur]

  This is a purely visual change that only impacts generated XML files.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/377

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982348/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982349] Re: Manage energy profile settings

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982349

Title:
  Manage energy profile settings

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Adsys cannot currently manage GSettings power management keys, such
  as:

  /org/gnome/settings-daemon/plugins/power/ambient-enabled
  /org/gnome/settings-daemon/plugins/power/idle-brightness
  /org/gnome/settings-daemon/plugins/power/idle-dim
  /org/gnome/settings-daemon/plugins/power/lid-close-ac-action
  /org/gnome/settings-daemon/plugins/power/lid-close-battery-action
  
/org/gnome/settings-daemon/plugins/power/lid-close-suspend-with-external-monitor
  /org/gnome/settings-daemon/plugins/power/power-button-action
  /org/gnome/settings-daemon/plugins/power/power-saver-profile-on-low-battery
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-ac-timeout
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-ac-type
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-timeout
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-type

  [Test Plan]

  * Open the Group Policy Management Editor for a configured policy
  * Navigate to Computer Configuration > Administrative Templates > Ubuntu > 
Client management > Power Management
  * Double click on the last entry: Whether to hibernate ...
  * Enable it, set the value to "hibernate"
  * On a client with adsys, while connected on an AD account, run sudo adsysctl 
update -m -vv
  * Observe the logs that indicate the parsing of the dconf key:

  DEBUG Analyzing entry 
{Key:org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-type 
Value:hibernate Disabled:false Meta:s Strategy: Err:} 
  * Observe the output of the following command (it should print 'hibernate'): 
gsettings get org.gnome.settings-daemon.plugins.power 
sleep-inactive-battery-type

  
  [Where problems could occur]

  This code is located in the dconf policy application manager and
  restricted to it. The negative impact in case of a new bug will be
  seen by gsettings key not being applied.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/135

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982349/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982351] Re: [SRU] Backport adsys-windows binary package

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982351

Title:
  [SRU] Backport adsys-windows binary package

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  As part of our entreprise desktop offering, there is the request to
  backport the adsys-windows binary package to 20.04 LTS and 22.04 LTS.

  ADSys is our Active Directory GPO integration. It’s available starting
  Ubuntu 21.04.

  adsys-windows contains Windows-specific files including a Windows
  executable (the Active Directory Watch Daemon), and XML files
  (ADMX/ADML) that are to be used solely on Windows.

  The package is provided as a safe way for Windows administrators to
  source the required adsys files that are needed on Windows.

  [Impact]

   * adsys-windows is a new binary package. Impact is thus only for people 
installing.
   * This is a enterprise feature requested by desktop customers running LTS.

  [Test Plan]

  1. Install the adsys-windows package
  2. Copy the adwatchd.exe executable from /usr/share/adsys/windows on a 
Windows machine and run it:
  3. Set a path where the configuration file will be written
  4. Input a list of policy scripts directories to be watched

  The executable will then install itself as a Windows Service and start
  monitoring the given directories for changes. Whenever it notices a
  change it will attempt to bump the version in the GPT.INI file at the
  root of the watched directory. If a GPT.INI is not found, the daemon
  will create one.

  For more information refer to the documentation at:
  https://github.com/ubuntu/adsys/wiki/11.-Active-Directory-Watch-Daemon

  [Where problems could occur]

  * As this is a separate, versioned, new package, no impact on existing 
installations.
  * Moreover the package has no files that are used in any way on Linux. It's 
just data to be copied on Windows machines.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982351/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982330] Re: Cannot apply policies from uppercase class path like "MACHINE"

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982330

Title:
  Cannot apply policies from uppercase class path like "MACHINE"

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  ADSys cannot update GPOs on Jammy Jellyfish 22.04 because of misnamed
  folders. adsysctl expects the folders to be title cased (e.g.
  Machine), but they are uppercase (e.g. MACHINE). This prevents any
  GPOs from being applied.

  This is a common occurence with GPOs created by Microsoft, like the
  Default Domain Policy.

  [Test Plan]

  Reproduction:
  * Mark the Default Domain Policy as active for the client, and set some 
Ubuntu policy entries.
  * Restart and/or manually sync the client machine.
  * Observe the log message indicating that parsing the GPO failed:

  Policy "Default Domain Policy" doesn't have any policy for class
  "user" open
  
/var/cache/adsys/sysvol/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/User/Registry.pol:
  no such file or directory

  * Observe that the Ubuntu policies were not applied.

  To confirm the bug is fixed, repeat the steps above after applying the
  fix, and the policies should be applied.

  [Where problems could occur]

  * Fixing this bug will allow adsys to parse, and possibly fail when
  applying policies from an uppercase path, whereas before it silently
  ignored them. Fixes for these potential bugs have also been submitted.

  [Other Info]

  The issue was initially reported on GitHub:
  https://github.com/ubuntu/adsys/issues/346

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982330/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982342] Re: Cannot parse policies with empty values

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982342

Title:
  Cannot parse policies with empty values

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  In addition to empty data, some Microsoft policy entries happen to
  have empty values as well. See the following entry:

  // [key;value;type;size;data]
  : 5052 6567 0100  5b00 5300 6f00 6600  PReg[.S.o.f.
  0010: 7400 7700 6100 7200 6500 5c00 5000 6f00  t.w.a.r.e.\.P.o.
  0020: 6c00 6900 6300 6900 6500 7300 5c00 4d00  l.i.c.i.e.s.\.M.
  0030: 6900 6300 7200 6f00 7300 6f00 6600 7400  i.c.r.o.s.o.f.t.
  0040: 5c00 5300 7900 7300 7400 6500 6d00 4300  \.S.y.s.t.e.m.C.
  0050: 6500 7200 7400 6900 6600 6900 6300 6100  e.r.t.i.f.i.c.a.
  0060: 7400 6500 7300 5c00 4100 4300 5200 5300  t.e.s.\.A.C.R.S.
  0070: 5c00 4300 6500 7200 7400 6900 6600 6900  \.C.e.r.t.i.f.i.
  0080: 6300 6100 7400 6500 7300  3b00   c.a.t.e.s...;...
  0090: 3b00   3b00   3b00 5d00  ;.;.;.].

  This fails hard when parsing, returning an `empty value` error,
  rendering the remaining policies unparsable.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu does not support policy entries with
  empty values, we must still be able to parse them in case a Group
  Policy has both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy on a client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/386

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982342/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982343] Re: Cannot parse policy entries with unsupported types

2022-09-26 Thread Jean-Baptiste Lallement
** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982343

Title:
  Cannot parse policy entries with unsupported types

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Policies with unsupported types are currently unable to be parsed.
  Even if Ubuntu doesn't support these types we should still be able to
  parse the Microsoft ones - otherwise we are unable to apply any of the
  GPOs.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu supports a limited subset of types, we
  must still be able to parse all of them in case a Group Policy has
  both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy on a client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/387

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982343/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982345] Re: Cannot parse policy entries with no data

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982345

Title:
  Cannot parse policy entries with no data

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  The Default Domain Policy for Computers has a bunch of
  SystemCertificates keys with no data which adsys fails to parse. Here
  are some examples:

  Software\Policies\Microsoft\SystemCertificates\ACRS\Certificates
  Software\Policies\Microsoft\SystemCertificates\ACRS\CRLs
  Software\Policies\Microsoft\SystemCertificates\ACRS\CTLs
  Software\Policies\Microsoft\SystemCertificates\CA\Certificates
  Software\Policies\Microsoft\SystemCertificates\CA\CRLs
  Software\Policies\Microsoft\SystemCertificates\CA\CTLs
  Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
  Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
  Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
  Software\Policies\Microsoft\SystemCertificates\DPNGRA\Certificates

  When examined with a hex editor, these look like the following:

  : 5052 6567 0100  5b00 5300 6f00 6600  PReg[.S.o.f.
  0010: 7400 7700 6100 7200 6500 5c00 5000 6f00  t.w.a.r.e.\.P.o.
  0020: 6c00 6900 6300 6900 6500 7300 5c00 4d00  l.i.c.i.e.s.\.M.
  0030: 6900 6300 7200 6f00 7300 6f00 6600 7400  i.c.r.o.s.o.f.t.
  0040: 5c00 5300 7900 7300 7400 6500 6d00 4300  \.S.y.s.t.e.m.C.
  0050: 6500 7200 7400 6900 6600 6900 6300 6100  e.r.t.i.f.i.c.a.
  0060: 7400 6500 7300 5c00 4100 4300 5200 5300  t.e.s.\.A.C.R.S.
  0070: 5c00 4300 6500 7200 7400 6900 6600 6900  \.C.e.r.t.i.f.i.
  0080: 6300 6100 7400 6500 7300  3b00   c.a.t.e.s...;...
  0090: 3b00   3b00   3b00 5d00  ;.;.;.].

  The last field of the [key;value;type;size;data] stanza is entirely
  empty (semicolon succeeded immediately by a closing brace) whereas we
  expect a null character.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu does not have policy entries with no
  data, we must still be able to parse all of them in case a Group
  Policy has both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy for Computers on a
  client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/384

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982345/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973748] Re: Updating any gsettings key makes user dconf database unreadable

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973748

Title:
  Updating any gsettings key makes user dconf database unreadable

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  Changing any gsettings key in AD resulted in user databases under /etc/dconf, 
owned by root, with 0600 as permissions. This change was done late in the cycle 
after passing some permissions checkers to harden the binaries.
  However, in that case, the user databases needs to be readable by the users 
so that they can apply those values, so we need to align with ibus profile and 
makes them 644.

  [Test case]
  * Change a gsettings key under AD, like picture-uri one.
  * Login on the Ubuntu laptop connected with AD by adsys
  * The background should now be changed to the set value.

  [Where problems could occur]
  This code is located in the dconf policy application manager and restricted 
to it. The negative impact in case of a new bug will be seen by gsettings key 
not being applied as it is already nowdays.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973748/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973751] Re: Machines or Users scripts are not executed

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973751

Title:
  Machines or Users scripts are not executed

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  Machine and user scripts are not executed on startup/shutdown/login/logoff.
  /run has been recently changed to be noexec on jammy. Ensure that we can 
execute the scripts in /run/adsys subdirectories. The scripts mecanism has been 
reviewed by the security team, so we can reset them as executable.

  
  [Test case]
  * Setup some scripts under AD to be executed, one for machine scripts (on 
startup), one for user scripts (on login). Those scripts can create some 
temporary files under /tmp for instance.
  * Reboot and login on the Ubuntu laptop connected with AD by adsys, with ua 
attached
  * Check that the scripts were executed by testing that the created file under 
/tmp are present.

  [Where problems could occur]
  This is technically a new .mount systemd unit service which takes the same 
mount option than /run, but don’t set noexec. The setup is similar than qemu 
.mount unit for instance.
  Worst impact could be that the script policy manager can’t run the scripts as 
it is already the case today.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973751/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973752] Re: Fix privilege permission which can not be set to disabled

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973752

Title:
  Fix privilege permission which can not be set to disabled

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Released

Bug description:
  [Impact]
  Disallowing local administrator does not work as excepted:
  - on some AD server, setting in the UI this key (and some other similars) to 
disabled, go to next GPO rule, then back to this one, AD will display the key 
as enabled.
  - on the client machine, we can see that the key has no state and nothing is 
forcibly allowed or disallowed.

  [Test case]
  * Install the new admx/adml with this version on the AD server.
  * On AD, go to disallow local administator, set it to disabled
  * Go to next GPO rules and then go back
  * The rule should still be disabled.
  * On an Ubuntu machine connected with AD by adsys, with ua attached, force a 
machine refresh with adsysctl policy update -m.
  * Check in adsysctl policy applied --all that the key is displayed as disabled
  * Confirm that no local administrator (part of the sudo group) can run "sudo".

  [Where problems could occur]
  The privilege manager and other policies impacts both Windows and client:
  - on Windows, this is in the admx/adml are statically generated and then 
shipped as thus. There is no runtime exercising this. The consequence of those 
generated files to be invalid is that Windows AD server will not show up 
"Ubuntu" in its GPO template.
  - on the client, the privilege manager is the main consumer of those disabled 
key types. The other kinds of keys are not impacted.

  [Additional informations]
  * New test cases have been added for the client part.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973752/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1961459] Re: adsys pam issues

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1961459

Title:
  adsys pam issues

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Memory leaks in adsys pam modules.

  [Test Plan]
  1. Install SRU version of adsys
  2. Login as an user
  3. Ensure that you can still login successfully.

  [Where problems could occur]
  Login can be disabled due to the PAM module crashing. There is only one code 
path leading to that, so easy to detect.

  --

  These may not be security issues but it's possible I overlooked
  something; since they live in a security boundary I thought it worth
  reporting with a bit of hassle. If you'd rather work on this in the
  open, feel free to open this.

  pam_adsys.c update_policy() arggv leak in fork() failure
  pam_adsys.c update_machine_policy() arggv leak in fork() failure
  pam_adsys.c update_machine_policy() -- status != 0 looks like it ought to
  work but I don't think that's how that API is supposed to be used
  pam_adsys.c pam_sm_open_session() -- gethostname() indentation is funny

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1961459/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1961458] Re: chown of script directory and contents

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1961458

Title:
  chown of script directory and contents

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Potential security issues in ApplyPolicy due to race when scripts are enabled.

  [Test Plan]
  1. Attach your machine to Ubuntu Advantage to get script support.
  2. Add a script to one GPO for user login/logout
  3. Login as an user, starting a new user session (no session should be 
currently running for that given user).
  4. Check the permissions are following what is described from the discussion 
below.

  [Where problems could occur]
  Script support was added recently, and it needs Ubuntu Advantage enablement 
to be activated. However, to this day, there is still no official 
ubuntu-advantage-desktop-daemon packaged on focal.

  

  ./internal/policies/scripts/scripts.go ApplyPolicy() unsafe owner
  changes:

  Changing the scripts directory owner allows any user processes to create
  symbolic links within, and then they can take ownership of any file on
  writable mounts.

  If the files must be owned by the user, the best way is to switch to the
  user's uid before creating the files. fchown(2) of the file descriptor
  before closing it should also work.

  I lose track of what's happening around the "Running machine startup
  scripts" -- it looks to me like adsys is also *executing* the scripts that
  were moments ago given to the user to modify. It is not safe for root to run
  user-owned files.

  Does the user *have* to own the directory and scripts?

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1961458/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1962510] Re: failing tests with new sssd, blocks python3-defaults

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1962510

Title:
  failing tests with new sssd, blocks python3-defaults

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Fix some flaky tests to ensure that future SRUs are easier to release

  [Test Plan]
  1. Have the package build (tests are running) and that DEP8 tests are passing.

  [Where problems could occur]
  The fix is only impacting some tests that were flaky and asking for a rerun. 
Fixes are only located in this test code to make them more reliable and less 
racy, even in VM environments.

  -

  adsys has failing autopkgtests on armhf.  Demoting the package to
  -proposed to unblock the python3-defaults transition.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1962510/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1962170] Re: DEP8 failure with samba 4.15.5

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1962170

Title:
  DEP8 failure with samba 4.15.5

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed

Bug description:
  [Impact]
  Tests are failing with the samba version in jammy. We want people using focal 
be able to upgrade to newer samba and still be compatible with adsys.

  [Test Plan]
  1. Ensure that DEP8 tests are passing once uploaded to proposed and ready to 
be migrated

  [Where problems could occur]
  The functionalities failing are only on tests running (DEP8 or tests during 
package builds), but we want to be able to run our tests with newer versions of 
samba on focal too without regressing existing testsuite.

  
  --

  The DEP8 tests of adsys started to fail[1] with my samba 4.15.5
  upload.

  Some hints:

   ahasenack: it seems we can’t start our smbd local daemon to
  simulate Active Directory smb server

   ahasenack: yeah, I’m puzzled because on smbd start failure, we do 
print stderr (not stdout though): 
https://github.com/ubuntu/adsys/blob/main/internal/testutils/samba.go#L16
   
https://github.com/ubuntu/adsys/blob/main/internal/testutils/samba.go#L43 in 
particular
   you can see here how we start it: 
https://github.com/ubuntu/adsys/blob/main/internal/testutils/samba.go#L21
   and the config template is at 
https://github.com/ubuntu/adsys/blob/20e6f962eb87f667f5e29800be0715ab2496a10d/internal/testutils/samba.go#L55
   2022/02/24 03:13:59 Setup: smbd hasn’t started successfully
   that's here: 
https://github.com/ubuntu/adsys/blob/main/internal/testutils/samba.go#L129
   you wait for the port to be open?
   which port is that, 445/tcp?
   we wait on the port to be opened, and this one is passed as a 
parameter, see the template. For the argument we pass in ad tests, once sec, 
looking
   1446
   
https://github.com/ubuntu/adsys/blob/20e6f962eb87f667f5e29800be0715ab2496a10d/cmd/integration_tests/adsys_test.go#L47

   you just need to run go test . in internal/ad/
   the failure is as the pre-test setup

  1. https://autopkgtest.ubuntu.com/results/autopkgtest-
  jammy/jammy/amd64/a/adsys/20220224_031434_4d453@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1962170/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973745] Re: adsys windows admx/adml lts only does not include 22.04

2022-09-26 Thread Jean-Baptiste Lallement
Verified successfully on Focal with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973745

Title:
  adsys windows admx/adml lts only does not include 22.04

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Released

Bug description:
  [Impact] 
  Due to some misunterpretation in how the launchpad API works when listing lts 
only, 22.04 was not included there by the admx/adml files generated by CI.
  Consequently, when those files are deployed on Windows AD server with LTS 
only templates, this one is not listed.

  [Test Plan]
  * Deploy the admx/adml generated for "LTS Only" use cases on an AD server
  * Open any GPO rule like changing the background
  * Ensure there is an "Override for 22.04" entry.

  [Where problems could occur]
  Those files are statically generated and then shipped as thus. There is no 
runtime exercising this. The consequence of those generated files to be invalid 
is that Windows AD server will not show up "Ubuntu" in its GPO template.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973745/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982330] Re: Cannot apply policies from uppercase class path like "MACHINE"

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982330

Title:
  Cannot apply policies from uppercase class path like "MACHINE"

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  ADSys cannot update GPOs on Jammy Jellyfish 22.04 because of misnamed
  folders. adsysctl expects the folders to be title cased (e.g.
  Machine), but they are uppercase (e.g. MACHINE). This prevents any
  GPOs from being applied.

  This is a common occurence with GPOs created by Microsoft, like the
  Default Domain Policy.

  [Test Plan]

  Reproduction:
  * Mark the Default Domain Policy as active for the client, and set some 
Ubuntu policy entries.
  * Restart and/or manually sync the client machine.
  * Observe the log message indicating that parsing the GPO failed:

  Policy "Default Domain Policy" doesn't have any policy for class
  "user" open
  
/var/cache/adsys/sysvol/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/User/Registry.pol:
  no such file or directory

  * Observe that the Ubuntu policies were not applied.

  To confirm the bug is fixed, repeat the steps above after applying the
  fix, and the policies should be applied.

  [Where problems could occur]

  * Fixing this bug will allow adsys to parse, and possibly fail when
  applying policies from an uppercase path, whereas before it silently
  ignored them. Fixes for these potential bugs have also been submitted.

  [Other Info]

  The issue was initially reported on GitHub:
  https://github.com/ubuntu/adsys/issues/346

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982330/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982348] Re: Describe if a key requires an Ubuntu Pro subscription

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982348

Title:
  Describe if a key requires an Ubuntu Pro subscription

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Before applying policies, adsys checks for the existence of an Ubuntu
  Pro subscription. If not found, all keys with the exception of dconf
  keys are filtered, as they require Ubuntu Pro.

  Annotate the generated ADMX/ADML files with this information.

  [Test Plan]

  * Open the Group Policy Management Editor
  * Navigate to User Configuration > Administrative Templates > Ubuntu > 
Session Management > User Scripts > Logoff scripts
  * The description should contain the following line: An Ubuntu Pro 
subscription on the client is required to apply this policy.  

  [Where problems could occur]

  This is a purely visual change that only impacts generated XML files.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/377

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982348/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982342] Re: Cannot parse policies with empty values

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982342

Title:
  Cannot parse policies with empty values

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  In addition to empty data, some Microsoft policy entries happen to
  have empty values as well. See the following entry:

  // [key;value;type;size;data]
  : 5052 6567 0100  5b00 5300 6f00 6600  PReg[.S.o.f.
  0010: 7400 7700 6100 7200 6500 5c00 5000 6f00  t.w.a.r.e.\.P.o.
  0020: 6c00 6900 6300 6900 6500 7300 5c00 4d00  l.i.c.i.e.s.\.M.
  0030: 6900 6300 7200 6f00 7300 6f00 6600 7400  i.c.r.o.s.o.f.t.
  0040: 5c00 5300 7900 7300 7400 6500 6d00 4300  \.S.y.s.t.e.m.C.
  0050: 6500 7200 7400 6900 6600 6900 6300 6100  e.r.t.i.f.i.c.a.
  0060: 7400 6500 7300 5c00 4100 4300 5200 5300  t.e.s.\.A.C.R.S.
  0070: 5c00 4300 6500 7200 7400 6900 6600 6900  \.C.e.r.t.i.f.i.
  0080: 6300 6100 7400 6500 7300  3b00   c.a.t.e.s...;...
  0090: 3b00   3b00   3b00 5d00  ;.;.;.].

  This fails hard when parsing, returning an `empty value` error,
  rendering the remaining policies unparsable.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu does not support policy entries with
  empty values, we must still be able to parse them in case a Group
  Policy has both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy on a client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/386

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982342/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982347] Re: Username is case sensitive when applying policies on login

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982347

Title:
  Username is case sensitive when applying policies on login

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  When logging in (either via login or ssh) to an AD account using
  different case combinations, adsysd uses the specified account name
  instead of the lowercase one reported by getent/whoami to apply the
  GPOs. I believe this comes from the pam_get_item call here:
  
https://github.com/ubuntu/adsys/blob/e3316e5e37970a07f09fa6df553ddac096c91255/pam/pam_adsys.c#L266

  This works but has the unintended side effect of producing multiple
  dconf profile files for each variant of the username, and caching
  policies as well:

  root@ubuntu2204:~# ls /etc/dconf/profile/ | grep -i administrator
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  root@ubuntu2204:~# ls /var/cache/adsys/policies/ | grep -i administrator
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  Of course this all stems from the username retrieved by PAM so there
  might be more unintended side-effects, the dconf one being the easiest
  to observe.

  To ensure an unified experience, when a target name is normalized from
  e.g. DOMAIN\User to User@DOMAIN, it will also be lowercased.

  [Test Plan]

  Reproduction:
  * With adsys set up, log in on the Ubuntu client using an AD account, 
alternating cases
  * Observe multiple files created at /var/cache/adsys/policies

  With the fix applied, remove *all* cached policies at
  /var/cache/adsys/policies and attempt to login with different case
  combinations of the AD account, e.g.:

  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz
  administra...@warthogs.biz

  As root, check the contents of /var/cache/adsys/policies - you should
  only see a lowercase entry: administra...@warthogs.biz

  
  [Where problems could occur]

  Target name normalization is exercised by the code that dumps policies
  applied for a given user, and by the code that updates or creates a
  policy for a given user. If this happens to cause a bug, it will
  render the core part of adsys unusable.

  We believe this is highly unlikely given that in some cases, adsys
  already used the lowercase variant of the username to apply and
  display policies.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/378

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982347/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982345] Re: Cannot parse policy entries with no data

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982345

Title:
  Cannot parse policy entries with no data

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  The Default Domain Policy for Computers has a bunch of
  SystemCertificates keys with no data which adsys fails to parse. Here
  are some examples:

  Software\Policies\Microsoft\SystemCertificates\ACRS\Certificates
  Software\Policies\Microsoft\SystemCertificates\ACRS\CRLs
  Software\Policies\Microsoft\SystemCertificates\ACRS\CTLs
  Software\Policies\Microsoft\SystemCertificates\CA\Certificates
  Software\Policies\Microsoft\SystemCertificates\CA\CRLs
  Software\Policies\Microsoft\SystemCertificates\CA\CTLs
  Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
  Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
  Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
  Software\Policies\Microsoft\SystemCertificates\DPNGRA\Certificates

  When examined with a hex editor, these look like the following:

  : 5052 6567 0100  5b00 5300 6f00 6600  PReg[.S.o.f.
  0010: 7400 7700 6100 7200 6500 5c00 5000 6f00  t.w.a.r.e.\.P.o.
  0020: 6c00 6900 6300 6900 6500 7300 5c00 4d00  l.i.c.i.e.s.\.M.
  0030: 6900 6300 7200 6f00 7300 6f00 6600 7400  i.c.r.o.s.o.f.t.
  0040: 5c00 5300 7900 7300 7400 6500 6d00 4300  \.S.y.s.t.e.m.C.
  0050: 6500 7200 7400 6900 6600 6900 6300 6100  e.r.t.i.f.i.c.a.
  0060: 7400 6500 7300 5c00 4100 4300 5200 5300  t.e.s.\.A.C.R.S.
  0070: 5c00 4300 6500 7200 7400 6900 6600 6900  \.C.e.r.t.i.f.i.
  0080: 6300 6100 7400 6500 7300  3b00   c.a.t.e.s...;...
  0090: 3b00   3b00   3b00 5d00  ;.;.;.].

  The last field of the [key;value;type;size;data] stanza is entirely
  empty (semicolon succeeded immediately by a closing brace) whereas we
  expect a null character.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu does not have policy entries with no
  data, we must still be able to parse all of them in case a Group
  Policy has both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy for Computers on a
  client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/384

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982345/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982351] Re: [SRU] Backport adsys-windows binary package

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04 and
verified on Windows Server 2019.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982351

Title:
  [SRU] Backport adsys-windows binary package

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  As part of our entreprise desktop offering, there is the request to
  backport the adsys-windows binary package to 20.04 LTS and 22.04 LTS.

  ADSys is our Active Directory GPO integration. It’s available starting
  Ubuntu 21.04.

  adsys-windows contains Windows-specific files including a Windows
  executable (the Active Directory Watch Daemon), and XML files
  (ADMX/ADML) that are to be used solely on Windows.

  The package is provided as a safe way for Windows administrators to
  source the required adsys files that are needed on Windows.

  [Impact]

   * adsys-windows is a new binary package. Impact is thus only for people 
installing.
   * This is a enterprise feature requested by desktop customers running LTS.

  [Test Plan]

  1. Install the adsys-windows package
  2. Copy the adwatchd.exe executable from /usr/share/adsys/windows on a 
Windows machine and run it:
  3. Set a path where the configuration file will be written
  4. Input a list of policy scripts directories to be watched

  The executable will then install itself as a Windows Service and start
  monitoring the given directories for changes. Whenever it notices a
  change it will attempt to bump the version in the GPT.INI file at the
  root of the watched directory. If a GPT.INI is not found, the daemon
  will create one.

  For more information refer to the documentation at:
  https://github.com/ubuntu/adsys/wiki/11.-Active-Directory-Watch-Daemon

  [Where problems could occur]

  * As this is a separate, versioned, new package, no impact on existing 
installations.
  * Moreover the package has no files that are used in any way on Linux. It's 
just data to be copied on Windows machines.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982351/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982343] Re: Cannot parse policy entries with unsupported types

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982343

Title:
  Cannot parse policy entries with unsupported types

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Policies with unsupported types are currently unable to be parsed.
  Even if Ubuntu doesn't support these types we should still be able to
  parse the Microsoft ones - otherwise we are unable to apply any of the
  GPOs.

  This is a common occurence on Microsoft's policies like the Default
  Domain Policy. Even if Ubuntu supports a limited subset of types, we
  must still be able to parse all of them in case a Group Policy has
  both Ubuntu and non-Ubuntu entries.

  [Test Plan]

   * Attempt to apply the Default Domain Policy on a client

  [Where problems could occur]

  Adsys already excluded non-Ubuntu keys before applying policies, so
  this change has no impact other than letting all policies be parsed.
  If an error occurs in parsing an Ubuntu entry, it will be surfaced
  before policies are applied instead of at parsing time.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/387

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982343/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1982349] Re: Manage energy profile settings

2022-09-26 Thread Jean-Baptiste Lallement
SRU Verification done successfully on Jammy with adsys 0.9.2~20.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1982349

Title:
  Manage energy profile settings

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  Adsys cannot currently manage GSettings power management keys, such
  as:

  /org/gnome/settings-daemon/plugins/power/ambient-enabled
  /org/gnome/settings-daemon/plugins/power/idle-brightness
  /org/gnome/settings-daemon/plugins/power/idle-dim
  /org/gnome/settings-daemon/plugins/power/lid-close-ac-action
  /org/gnome/settings-daemon/plugins/power/lid-close-battery-action
  
/org/gnome/settings-daemon/plugins/power/lid-close-suspend-with-external-monitor
  /org/gnome/settings-daemon/plugins/power/power-button-action
  /org/gnome/settings-daemon/plugins/power/power-saver-profile-on-low-battery
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-ac-timeout
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-ac-type
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-timeout
  /org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-type

  [Test Plan]

  * Open the Group Policy Management Editor for a configured policy
  * Navigate to Computer Configuration > Administrative Templates > Ubuntu > 
Client management > Power Management
  * Double click on the last entry: Whether to hibernate ...
  * Enable it, set the value to "hibernate"
  * On a client with adsys, while connected on an AD account, run sudo adsysctl 
update -m -vv
  * Observe the logs that indicate the parsing of the dconf key:

  DEBUG Analyzing entry 
{Key:org/gnome/settings-daemon/plugins/power/sleep-inactive-battery-type 
Value:hibernate Disabled:false Meta:s Strategy: Err:} 
  * Observe the output of the following command (it should print 'hibernate'): 
gsettings get org.gnome.settings-daemon.plugins.power 
sleep-inactive-battery-type

  
  [Where problems could occur]

  This code is located in the dconf policy application manager and
  restricted to it. The negative impact in case of a new bug will be
  seen by gsettings key not being applied.

  [Other Info]

  This issue was initially reported on GitHub at
  https://github.com/ubuntu/adsys/issues/135

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1982349/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1971763] Re: www-browser is not satisfied by the default Firefox snap

2022-09-15 Thread Jean-Baptiste Lallement
** Also affects: firefox (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: firefox (Ubuntu)
   Status: New => Confirmed

** Changed in: firefox (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/1971763

Title:
  www-browser is not satisfied by the default Firefox snap

Status in firefox package in Ubuntu:
  Confirmed
Status in gimp-help package in Ubuntu:
  Confirmed

Bug description:
  When installing a package that has the virtual-package www-browser as
  a dependency, the Firefox snap is not taken into account.

  This leads to wslu being installed on Ubuntu 22.04 Desktop (notably
  when installing the GIMP translation packages), which breaks the ding
  desktop behaviour:
  https://bugs.launchpad.net/ubuntu/+source/wslu/+bug/1971757

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1971763/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985304] Re: Update GNOME Shell to 42.4

2022-08-22 Thread Jean-Baptiste Lallement
I successfully verified gnome-shell42.4-0ubuntu0.22.04.1, in particular that 
extensions could be enabled/disabled, uninstalled/installed and are working as 
expected.
I also performed some exploratory testing of the features that have been 
touched by this update didn't find any regression.

Marking as verification-done.

** Tags removed: verification-needed verification-needed-jammy
** Tags added: verification-done verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1985304

Title:
  Update GNOME Shell to 42.4

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  Fix Committed

Bug description:
  Impact
  --
  There is a new bugfix release in the stable 42 series.

  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/42.4/NEWS

  The version currently in Ubuntu 22.04.1 LTS is 42.2

  Test Case 1
  -
  sudo apt install gnome-session gnome-shell-extensions
  Install the update.
  Log out.
  Select your name on the login screen.
  Click the gear button to choose a session to log in to.
  Finish logging in.

  Verify that things continue to work well for all these sessions:
  GNOME
  GNOME Classic
  Ubuntu
  Ubuntu on Xorg

  Test Case 2
  ---
  Because a GNOME Shell update years ago broke some GNOME Shell extensions, 
it's also requested that we do a basic test of all the extensions included in 
the Ubuntu repositories.

  https://discourse.ubuntu.com/t/removal-of-gnome-shell-extension-from-
  universe-and-stop-auto-syncs/18437/9

  Install all the extensions.
  Log out and then log back in.
  Use one of the Extensions apps to enable all the extensions.
  Verify that they can all be enabled without showing an error.
  Verify that the basic functionality of each extension works as expected.

  What Could Go Wrong
  ---
  GNOME Shell is the heart of the Ubuntu desktop experience.

  A severe enough bug could mean that people are unable to use their
  desktop version of Ubuntu.

  Smaller bugs could interrupt people's workflows.

  GNOME Shell is included in the GNOME micro release exception

  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985304/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: GDM fails to activate the login session in AWS Workspaces

2022-08-22 Thread Jean-Baptiste Lallement
Version 42.4-0ubuntu0.22.04.1 has been verified and fixes the issue.

Marking as verification-done.

** Tags removed: verification-needed verification-needed-jammy
** Tags added: verification-done verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1985128

Title:
  GDM fails to activate the login session in AWS Workspaces

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  Fix Committed

Bug description:
  [Impact]

  This is the main error:

  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: GDM fails to activate the login session in AWS Workspaces

2022-08-17 Thread Jean-Baptiste Lallement
** Description changed:

- s We may get this error:
- Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once Aug 05 18:05:39 ip-198-19-76-222 
gnome-shell[1006]: _reportInitError dcv-graphical-sso Aug 05 18:05:39 
ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start dcv-graphical-sso 
verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication > 
_promisify/proto[asyncFunc]/
+ 
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/bugs/1985128

Title:
  GDM fails to activate the login session in AWS Workspaces

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  In Progress

Bug description:
  [Impact]

  This is the main error:

  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: [SRU] Update gnome-shell to 42.4 in 22.04

2022-08-17 Thread Jean-Baptiste Lallement
** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
  [ Test case ]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
  [ Regression potential ]
+ There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets,

** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
  [ Test case ]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
- [ Regression potential ]
+ [ What could go wrong ]
  There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets,

** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
- [ Test case ]
+ [Test case]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
- [ What could go wrong ]
+ [Where problems could occur]
  There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets,

** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
  [Test case]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
  [Where problems could occur]
- There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets,
+ There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets.

** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
  [Test case]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
  [Where problems could occur]
- There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login and SSO, extension loading and updates, stylesheets.
+ There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, login with realmd and SSO, extension loading and updates, stylesheets.

** Summary changed:

- [SRU] Update gnome-shell to 42.4 in 22.04
+ GDM fails to activate the login session in AWS Workspaces

** Description changed:

- [Impact]
- 
- This is the current GNOME 42.4 stable update, including some fixes and
- translation updates.
- 
- https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
- 
- [Test case]
- 
- The update is part of GNOME stable updates
- https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
- 
- GNOME Shell and its components should continue working
- 
- Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
- https://launchpadlibrarian.net/511426552/gse
- 
- [Where problems could occur]
- There have been fixes in various places: a11y features and ibus, OSK, various 
UI fixes, 

[Desktop-packages] [Bug 1985128] Re: [SRU] Update gnome-shell to 42.4 in 22.04

2022-08-17 Thread Jean-Baptiste Lallement
** Description changed:

  [Impact]
  
  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.
  
  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
  
  [ Test case ]
  
  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
  
  GNOME Shell and its components should continue working
  
  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse
  
  [ Regression potential ]
- 
- == Original Description ==
- GDM fails to activate the login session in AWS Workspaces
- 
- We may get this error:
- 
- Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
- Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
- Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
- 
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/bugs/1985128

Title:
  [SRU] Update gnome-shell to 42.4 in 22.04

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  In Progress

Bug description:
  [Impact]

  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.

  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS

  [ Test case ]

  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME

  GNOME Shell and its components should continue working

  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse

  [ Regression potential ]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: [SRU] Update gnome-shell to 42.4 in 22.04

2022-08-17 Thread Jean-Baptiste Lallement
** Description changed:

+ [Impact]
  
+ This is the current GNOME 42.4 stable update, including some fixes and
+ translation updates.
+ 
+ https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS
+ 
+ [ Test case ]
+ 
+ The update is part of GNOME stable updates
+ https://wiki.ubuntu.com/StableReleaseUpdates/GNOME
+ 
+ GNOME Shell and its components should continue working
+ 
+ Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
+ https://launchpadlibrarian.net/511426552/gse
+ 
+ [ Regression potential ]
+ 
+ == Original Description ==
  GDM fails to activate the login session in AWS Workspaces
  
  We may get this error:
  
  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/bugs/1985128

Title:
  [SRU] Update gnome-shell to 42.4 in 22.04

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  In Progress

Bug description:
  [Impact]

  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.

  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS

  [ Test case ]

  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME

  GNOME Shell and its components should continue working

  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse

  [ Regression potential ]

  == Original Description ==
  GDM fails to activate the login session in AWS Workspaces

  We may get this error:

  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: [SRU] Update gnome-shell to 42.4 in 22.04

2022-08-17 Thread Jean-Baptiste Lallement
** Summary changed:

- GDM fails to activate the login session in AWS Workspaces
+ [SRU] Update gnome-shell to 42.4 in 22.04

** Description changed:

+ 
+ GDM fails to activate the login session in AWS Workspaces
+ 
  We may get this error:
  
  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
- 
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/bugs/1985128

Title:
  [SRU] Update gnome-shell to 42.4 in 22.04

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  In Progress

Bug description:
  [Impact]

  This is the current GNOME 42.4 stable update, including some fixes and
  translation updates.

  https://gitlab.gnome.org/GNOME/gnome-shell/-/blob/gnome-42/NEWS

  [ Test case ]

  The update is part of GNOME stable updates
  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME

  GNOME Shell and its components should continue working

  Ideally the verification should include checking those extensions before and 
after the update to ensure the SRU isn't creating regressions
  https://launchpadlibrarian.net/511426552/gse

  [ Regression potential ]

  == Original Description ==
  GDM fails to activate the login session in AWS Workspaces

  We may get this error:

  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1985128] Re: GDM fails to activate the login session in AWS Workspaces

2022-08-17 Thread Jean-Baptiste Lallement
** Also affects: gnome-shell (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: gnome-shell (Ubuntu Jammy)
   Status: New => Confirmed

** Changed in: gnome-shell (Ubuntu Jammy)
   Status: Confirmed => In Progress

** Changed in: gnome-shell (Ubuntu Jammy)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1985128

Title:
  [SRU] Update gnome-shell to 42.4 in 22.04

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Jammy:
  In Progress

Bug description:
  
  GDM fails to activate the login session in AWS Workspaces

  We may get this error:

  Aug 05 18:05:39 ip-198-19-76-222 gdm3[837]: Gdm: GdmSession: conversation 
dcv-graphical-sso started more than once
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: _reportInitError 
dcv-graphical-sso
  Aug 05 18:05:39 ip-198-19-76-222 gnome-shell[1006]: JS ERROR: Failed to start 
dcv-graphical-sso verification: Gio.DBusError: 
GDBus.Error:org.freedesktop.DBus.Error.Spawn.Failed: Could not create 
authentication >
  
_promisify/proto[asyncFunc]/https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1985128/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973751] Re: Machines or Users scripts are not executed

2022-06-08 Thread Jean-Baptiste Lallement
I successfully verified that this is fixed in Jammy and didn't introduce
any regression with adsys 0.8.5~22.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973751

Title:
  Machines or Users scripts are not executed

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  New
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]
  Machine and user scripts are not executed on startup/shutdown/login/logoff.
  /run has been recently changed to be noexec on jammy. Ensure that we can 
execute the scripts in /run/adsys subdirectories. The scripts mecanism has been 
reviewed by the security team, so we can reset them as executable.

  
  [Test case]
  * Setup some scripts under AD to be executed, one for machine scripts (on 
startup), one for user scripts (on login). Those scripts can create some 
temporary files under /tmp for instance.
  * Reboot and login on the Ubuntu laptop connected with AD by adsys, with ua 
attached
  * Check that the scripts were executed by testing that the created file under 
/tmp are present.

  [Where problems could occur]
  This is technically a new .mount systemd unit service which takes the same 
mount option than /run, but don’t set noexec. The setup is similar than qemu 
.mount unit for instance.
  Worst impact could be that the script policy manager can’t run the scripts as 
it is already the case today.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973751/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973748] Re: Updating any gsettings key makes user dconf database unreadable

2022-06-08 Thread Jean-Baptiste Lallement
I successfully verified that this is fixed in Jammy and didn't introduce
any regression with adsys 0.8.5~22.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973748

Title:
  Updating any gsettings key makes user dconf database unreadable

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  New
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]
  Changing any gsettings key in AD resulted in user databases under /etc/dconf, 
owned by root, with 0600 as permissions. This change was done late in the cycle 
after passing some permissions checkers to harden the binaries.
  However, in that case, the user databases needs to be readable by the users 
so that they can apply those values, so we need to align with ibus profile and 
makes them 644.

  [Test case]
  * Change a gsettings key under AD, like picture-uri one.
  * Login on the Ubuntu laptop connected with AD by adsys
  * The background should now be changed to the set value.

  [Where problems could occur]
  This code is located in the dconf policy application manager and restricted 
to it. The negative impact in case of a new bug will be seen by gsettings key 
not being applied as it is already nowdays.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973748/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973745] Re: adsys windows admx/adml lts only does not include 22.04

2022-06-08 Thread Jean-Baptiste Lallement
I successfully verified that this is fixed in Jammy and didn't introduce
any regression with adsys 0.8.5~22.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973745

Title:
  adsys windows admx/adml lts only does not include 22.04

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  New
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact] 
  Due to some misunterpretation in how the launchpad API works when listing lts 
only, 22.04 was not included there by the admx/adml files generated by CI.
  Consequently, when those files are deployed on Windows AD server with LTS 
only templates, this one is not listed.

  [Test Plan]
  * Deploy the admx/adml generated for "LTS Only" use cases on an AD server
  * Open any GPO rule like changing the background
  * Ensure there is an "Override for 22.04" entry.

  [Where problems could occur]
  Those files are statically generated and then shipped as thus. There is no 
runtime exercising this. The consequence of those generated files to be invalid 
is that Windows AD server will not show up "Ubuntu" in its GPO template.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973745/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1973752] Re: Fix privilege permission which can not be set to disabled

2022-06-08 Thread Jean-Baptiste Lallement
I successfully verified that this is fixed in Jammy and didn't introduce
any regression with adsys 0.8.5~22.04.

Marking as verification-done

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1973752

Title:
  Fix privilege permission which can not be set to disabled

Status in adsys package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  New
Status in adsys source package in Jammy:
  Fix Committed

Bug description:
  [Impact]
  Disallowing local administrator does not work as excepted:
  - on some AD server, setting in the UI this key (and some other similars) to 
disabled, go to next GPO rule, then back to this one, AD will display the key 
as enabled.
  - on the client machine, we can see that the key has no state and nothing is 
forcibly allowed or disallowed.

  [Test case]
  * Install the new admx/adml with this version on the AD server.
  * On AD, go to disallow local administator, set it to disabled
  * Go to next GPO rules and then go back
  * The rule should still be disabled.
  * On an Ubuntu machine connected with AD by adsys, with ua attached, force a 
machine refresh with adsysctl policy update -m.
  * Check in adsysctl policy applied --all that the key is displayed as disabled
  * Confirm that no local administrator (part of the sudo group) can run "sudo".

  [Where problems could occur]
  The privilege manager and other policies impacts both Windows and client:
  - on Windows, this is in the admx/adml are statically generated and then 
shipped as thus. There is no runtime exercising this. The consequence of those 
generated files to be invalid is that Windows AD server will not show up 
"Ubuntu" in its GPO template.
  - on the client, the privilege manager is the main consumer of those disabled 
key types. The other kinds of keys are not impacted.

  [Additional informations]
  * New test cases have been added for the client part.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1973752/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1929038] Re: [SRU] Backport to 20.04 LTS

2022-05-17 Thread Jean-Baptiste Lallement
It's a desktop package that we do not need on riscv64

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1929038

Title:
  [SRU] Backport to 20.04 LTS

Status in adsys package in Ubuntu:
  Fix Released
Status in golang-1.16 package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Released
Status in golang-1.16 source package in Focal:
  Fix Released

Bug description:
  As part of our entreprise desktop offering, there is the request to backport 
ADSys to 20.04 LTS.
  The package is in universe for now.

  ADSys is our Active Directory GPO integration. It’s available starting
  Ubuntu 21.04.

  [Impact]

   * ADSys is a new package. Impacts is thus only for people installing.
   * It depends on a recent Golang (1.16). We thus needs to backport this 
package from Ubuntu 21.04/21.10 (1.16.2-0ubuntu1 at the time of this writing) 
by introducing a versioned separate package (each Go version is a separate 
package already in the distribution). It is similar to what has been done for 
snaps in previous LTS.
   * This is a entreprise feature requested by desktop customers running LTS.

  [Test Plan for Golang 1.16]

   1. Ensure Golang 1.16 is published in -proposed
   2. Start a build with a package, requiring Golang 1.16 (dependency + PATH 
set to Golang 1.16 go binary).
   3. Ensure the package builds successfully.
   4. Run go version  which should display: "go1.16.x" (x being 
the version uploaded).

  [Test Plan for ADSys]

   1. Configure your machine with AD, with a correctly configured SSSD and KRB5 
(AD user should be able to log in). Instructions can be found on 
https://github.com/ubuntu/adsys/wiki/2.-Prerequisites
   2. Install admx and adml files on your AD controller: 
https://github.com/ubuntu/adsys/wiki/3.-AD-Setup
   3. Configure some values in AD 
(https://github.com/ubuntu/adsys/wiki/4.-Using-GPO), for instance:
    * GDM login screen background
    * User favorites apps
   4. Install ADSys, reboot the machine and login in as an AD user
   5. Ensure both GDM background and user favorites apps follows what you set 
in AD

  [Where problems could occur]

  For Go 1.16:

   * Package depending on this Go version would not be able to compile.
   * As this is a separate, versionned, new package, no impact on existing ones.
   * FYI, we already built ADSys against this Go version in our ppa: 
https://launchpad.net/~didrocks/+archive/ubuntu/adsys

  For ADSys:

   * Machine will fail booting if ADSys can’t connect to AD on first boot.
   * AD User will fail logging if ADSys can’t connect to AD on first boot.
   * As this is a separate, versionned, new package, no impact on existing 
installations.

  [Other Info]

   * ADSys (built against Go 1.16 in the same PPA) is battle-tested from our 
PPA.
   * We will first upload Go 1.16 and let it migrate before uploading ADSys 
itself.
   * Of course, ADSys new version (the one we will backport) will be first 
uploaded in Impish.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1929038/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1929038] Re: [SRU] Backport to 20.04 LTS

2022-05-13 Thread Jean-Baptiste Lallement
This has been verified a while ago and already deployed in production for 
customers.
Marking as verification-done.

** Tags removed: removal-candidate verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1929038

Title:
  [SRU] Backport to 20.04 LTS

Status in adsys package in Ubuntu:
  Fix Released
Status in golang-1.16 package in Ubuntu:
  Fix Released
Status in adsys source package in Focal:
  Fix Committed
Status in golang-1.16 source package in Focal:
  Fix Released

Bug description:
  As part of our entreprise desktop offering, there is the request to backport 
ADSys to 20.04 LTS.
  The package is in universe for now.

  ADSys is our Active Directory GPO integration. It’s available starting
  Ubuntu 21.04.

  [Impact]

   * ADSys is a new package. Impacts is thus only for people installing.
   * It depends on a recent Golang (1.16). We thus needs to backport this 
package from Ubuntu 21.04/21.10 (1.16.2-0ubuntu1 at the time of this writing) 
by introducing a versioned separate package (each Go version is a separate 
package already in the distribution). It is similar to what has been done for 
snaps in previous LTS.
   * This is a entreprise feature requested by desktop customers running LTS.

  [Test Plan for Golang 1.16]

   1. Ensure Golang 1.16 is published in -proposed
   2. Start a build with a package, requiring Golang 1.16 (dependency + PATH 
set to Golang 1.16 go binary).
   3. Ensure the package builds successfully.
   4. Run go version  which should display: "go1.16.x" (x being 
the version uploaded).

  [Test Plan for ADSys]

   1. Configure your machine with AD, with a correctly configured SSSD and KRB5 
(AD user should be able to log in). Instructions can be found on 
https://github.com/ubuntu/adsys/wiki/2.-Prerequisites
   2. Install admx and adml files on your AD controller: 
https://github.com/ubuntu/adsys/wiki/3.-AD-Setup
   3. Configure some values in AD 
(https://github.com/ubuntu/adsys/wiki/4.-Using-GPO), for instance:
    * GDM login screen background
    * User favorites apps
   4. Install ADSys, reboot the machine and login in as an AD user
   5. Ensure both GDM background and user favorites apps follows what you set 
in AD

  [Where problems could occur]

  For Go 1.16:

   * Package depending on this Go version would not be able to compile.
   * As this is a separate, versionned, new package, no impact on existing ones.
   * FYI, we already built ADSys against this Go version in our ppa: 
https://launchpad.net/~didrocks/+archive/ubuntu/adsys

  For ADSys:

   * Machine will fail booting if ADSys can’t connect to AD on first boot.
   * AD User will fail logging if ADSys can’t connect to AD on first boot.
   * As this is a separate, versionned, new package, no impact on existing 
installations.

  [Other Info]

   * ADSys (built against Go 1.16 in the same PPA) is battle-tested from our 
PPA.
   * We will first upload Go 1.16 and let it migrate before uploading ADSys 
itself.
   * Of course, ADSys new version (the one we will backport) will be first 
uploaded in Impish.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1929038/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1936907] Re: [MIR] ADSys

2022-02-07 Thread Jean-Baptiste Lallement
** Description changed:

  [Availability]
  
  Available on all archs, available starting hirsute. It will be
  backported to Focal once an FFe has been accepted.
  
  [Rationale]
  
  We are supporting GPO Active Directory support on ubuntu starting
  hirsute. This features allows for an administrator to configure their
  Active Directory server to deploy per-machine and per-user
  configurations, enforce rules and other domain policies.
  
- Right now, dconf keys are supported.
+ Right now, dconf keys, sudo administration rights and computer and user
+ scripts are supported.
  
  This feature is built and use the krb5 tickets which are provided by SSSD. 
Basically:
  - SSSD is dealing with user and machine registration/authentification and 
enforce password policies
  - ADSys is handling GPO enforcement and support. The Ubuntu specific policies 
needs to be installed on the Active Directory server (they are contained in the 
daemon).
  
  [Security]
  
  The daemon is started is running as a root user to be able to enforce
  machine policies, like rebuilding dconf databases, setting profiles.
  User only interacts with the client side (both sides communicates over
  GRPC), which can be ran as any user.
  
  Polkit is used to restrain access to some part of the API.
  
  There is a PAM module to build on demand per-user policy once
  authenticated with SSSD. They are rejected if the authentication or not
  all affected policies could be downloaded.
  
  [Quality assurance]
  
  Joining a domain in the ubiquity desktop installer makes the machine
  joining the AD domain and install adsys functionality. The package will
  be seeded directly on the desktop ISO.
  
- An extensive testsuite (more than 700) is included and available as
+ An extensive testsuite (more than 1k) is included and available as
  autopkgtests for rdepends. The whole stack is tested (even the
  client/daemon interaction) and coverage is measured (including in the
  small python script). However, tests with a real Active Directory server
  can only be done manually as there is no setup available in the
  autopkgtests infrastructure.
  
  [Dependencies]
  
  Main dependencies are libsmbclient, python3 (an embeeded script allows,
  via samba, connecting to AD LDAP) and SSSD/KRB5.
  
  This is a Go package, and all dependencies are vendored, and versions
  are controlled via go.mod. We are using dependabot (from Github) to
  automatically get notified of any dependencies updates (and security
  issues), which opens a PR, rebuild and run all tests to report it there.
  We are thus able to quickly merge them.
  
  [Standards compliance]
  
  Standard debhelper packaging, including a systemd service.
  
  [Maintenance]
  
  The desktop team will maintain it.
  
  * we commit to test no-change-rebuilds triggered by a dependent 
library/compiler and to fix any issues found for the lifetime of the release 
(including ESM when included)
  * we will provide timely testing of no-change-rebuilds from the security 
team, fixing the rebuilt package as necessary
  * we commit to  provide updates to the security team for any affected 
vendored code for the lifetime of the release (including ESM when included)
  * we will provide timely, high quality updates for the security team to 
sponsor to fix issues in the affected vendored code
  
- 
  [Background information]
  
  ADSys is composed of:
  - a daemon, named adsysd, running as root. This one will shutdown after a 
period of inactivity without any active request. It is socket activated.
  - a client, named adsysctl (which is a symlink to adsysd and only differ 
behavior from its executable name), which is running as the user (or root on 
boot for machine update). This ones optionally wakes up adsysd, connect through 
an Unix socket with SO_PEERCRED to communicate current user running the 
process. We are using grpc to communicate between the client and service.
  
  Each client request is validated through polkit, matching user name and
  permissions. The daemon will reject any unauthorized client connections.
  Note that all actions are always performed from executing the client,
  even the scheduled one by a cron.
  
- The daemon contains a python embeeded script to reuse samba utilities to
- connect with GSSAPI to the AD LDAP server and list available GPOs. GPOs
- are then downloaded in a cache directory which isn’t accessible to
+ The daemon contains a python embedded script that uses samba utilities
+ to connect with GSSAPI to the AD LDAP server and list available GPOs.
+ GPOs are then downloaded in a cache directory which isn’t accessible to
  users.
  
  The daemon also contains all GPOs policies to install on the Active
  Directory side to reflect them in the UI. This could be accessed online
  or dumped directly via the command line tool. Finally, those are
  automatically refreshed for any supported LTSes and intermediate
  versions. The availability of features can be different 

[Desktop-packages] [Bug 1959667] [NEW] non informative error message when enabling a non available UA service

2022-02-01 Thread Jean-Baptiste Lallement
Public bug reported:

Jammy / software-properties-gtk:
  Installed: 0.99.17

When trying to enable a service that is not available the error message
provide no useful information about what went wrong (cf screenshot)


and in the journal:
ubuntu-advantag[1461382]: Failed to parse UA status: Operation was cancelled


In both cases the error message should be similar to UA CLI:

UA Infra: ESM is not available for Ubuntu 22.04 (Jammy Jellyfish).

** Affects: software-properties (Ubuntu)
 Importance: Undecided
 Status: New

** Attachment added: "2022-02-01_12-06.png"
   
https://bugs.launchpad.net/bugs/1959667/+attachment/5558588/+files/2022-02-01_12-06.png

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to software-properties in Ubuntu.
https://bugs.launchpad.net/bugs/1959667

Title:
  non informative error message when enabling a non available UA service

Status in software-properties package in Ubuntu:
  New

Bug description:
  Jammy / software-properties-gtk:
Installed: 0.99.17

  When trying to enable a service that is not available the error
  message provide no useful information about what went wrong (cf
  screenshot)

  
  and in the journal:
  ubuntu-advantag[1461382]: Failed to parse UA status: Operation was cancelled

  
  In both cases the error message should be similar to UA CLI:

  UA Infra: ESM is not available for Ubuntu 22.04 (Jammy Jellyfish).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1959667/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1952999] Re: Wayland blocks the microphone of the webcam

2021-12-01 Thread Jean-Baptiste Lallement
Yes, it works perfectly with Xorg.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/1952999

Title:
  Wayland blocks the microphone of the webcam

Status in mutter package in Ubuntu:
  Incomplete

Bug description:
  Jammy daily

  In the wayland session the microphone of the webcam is no available.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: libwayland-bin 1.19.0-2build1
  ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
  Uname: Linux 5.13.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu73
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Dec  2 07:45:44 2021
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  GraphicsCard:
   Intel Corporation Comet Lake UHD Graphics [8086:9bca] (rev 04) (prog-if 00 
[VGA controller])
 Subsystem: Intel Corporation Device [8086:2081]
  InstallationDate: Installed on 2020-05-31 (549 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  MachineType: Intel(R) Client Systems NUC10i7FNH
  ProcKernelCmdLine: BOOT_IMAGE=/BOOT/ubuntu_nt06gx@/vmlinuz-5.13.0-20-generic 
root=ZFS=rpool/ROOT/ubuntu_nt06gx ro snd-intel-dspcfg.dsp_driver=1
  SourcePackage: wayland
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/21/2019
  dmi.bios.release: 5.16
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: FNCML357.0032.2019.1021.1624
  dmi.board.asset.tag: Default string
  dmi.board.name: NUC10i7FNB
  dmi.board.vendor: Intel Corporation
  dmi.board.version: K61360-302
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 35
  dmi.chassis.vendor: Intel Corporation
  dmi.chassis.version: 2.0
  dmi.ec.firmware.release: 3.4
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrFNCML357.0032.2019.1021.1624:bd10/21/2019:br5.16:efr3.4:svnIntel(R)ClientSystems:pnNUC10i7FNH:pvrK61081-302:skuBXNUC10i7FNH:rvnIntelCorporation:rnNUC10i7FNB:rvrK61360-302:cvnIntelCorporation:ct35:cvr2.0:
  dmi.product.family: FN
  dmi.product.name: NUC10i7FNH
  dmi.product.sku: BXNUC10i7FNH
  dmi.product.version: K61081-302
  dmi.sys.vendor: Intel(R) Client Systems
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.107-8ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 21.2.2-1ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.13-1ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2build1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1ubuntu2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1952999/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1952999] [NEW] Wayland blocks the microphone of the webcam

2021-12-01 Thread Jean-Baptiste Lallement
Public bug reported:

Jammy daily

In the wayland session the microphone of the webcam is no available.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: libwayland-bin 1.19.0-2build1
ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
Uname: Linux 5.13.0-20-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu73
Architecture: amd64
BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
CasperMD5CheckResult: unknown
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Thu Dec  2 07:45:44 2021
DistUpgraded: Fresh install
DistroCodename: jammy
DistroVariant: ubuntu
GraphicsCard:
 Intel Corporation Comet Lake UHD Graphics [8086:9bca] (rev 04) (prog-if 00 
[VGA controller])
   Subsystem: Intel Corporation Device [8086:2081]
InstallationDate: Installed on 2020-05-31 (549 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
MachineType: Intel(R) Client Systems NUC10i7FNH
ProcKernelCmdLine: BOOT_IMAGE=/BOOT/ubuntu_nt06gx@/vmlinuz-5.13.0-20-generic 
root=ZFS=rpool/ROOT/ubuntu_nt06gx ro snd-intel-dspcfg.dsp_driver=1
SourcePackage: wayland
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 10/21/2019
dmi.bios.release: 5.16
dmi.bios.vendor: Intel Corp.
dmi.bios.version: FNCML357.0032.2019.1021.1624
dmi.board.asset.tag: Default string
dmi.board.name: NUC10i7FNB
dmi.board.vendor: Intel Corporation
dmi.board.version: K61360-302
dmi.chassis.asset.tag: Default string
dmi.chassis.type: 35
dmi.chassis.vendor: Intel Corporation
dmi.chassis.version: 2.0
dmi.ec.firmware.release: 3.4
dmi.modalias: 
dmi:bvnIntelCorp.:bvrFNCML357.0032.2019.1021.1624:bd10/21/2019:br5.16:efr3.4:svnIntel(R)ClientSystems:pnNUC10i7FNH:pvrK61081-302:skuBXNUC10i7FNH:rvnIntelCorporation:rnNUC10i7FNB:rvrK61360-302:cvnIntelCorporation:ct35:cvr2.0:
dmi.product.family: FN
dmi.product.name: NUC10i7FNH
dmi.product.sku: BXNUC10i7FNH
dmi.product.version: K61081-302
dmi.sys.vendor: Intel(R) Client Systems
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.107-8ubuntu1
version.libgl1-mesa-dri: libgl1-mesa-dri 21.2.2-1ubuntu1
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.13-1ubuntu1
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2build1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1ubuntu2
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.17-1build1

** Affects: wayland (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy reproducible rls-jj-incoming single-occurrence 
ubuntu wayland-session

** Tags added: rls-jj-incoming

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to wayland in Ubuntu.
https://bugs.launchpad.net/bugs/1952999

Title:
  Wayland blocks the microphone of the webcam

Status in wayland package in Ubuntu:
  New

Bug description:
  Jammy daily

  In the wayland session the microphone of the webcam is no available.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: libwayland-bin 1.19.0-2build1
  ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
  Uname: Linux 5.13.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu73
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Dec  2 07:45:44 2021
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  GraphicsCard:
   Intel Corporation Comet Lake UHD Graphics [8086:9bca] (rev 04) (prog-if 00 
[VGA controller])
 Subsystem: Intel Corporation Device [8086:2081]
  InstallationDate: Installed on 2020-05-31 (549 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  MachineType: Intel(R) Client Systems NUC10i7FNH
  ProcKernelCmdLine: BOOT_IMAGE=/BOOT/ubuntu_nt06gx@/vmlinuz-5.13.0-20-generic 
root=ZFS=rpool/ROOT/ubuntu_nt06gx ro snd-intel-dspcfg.dsp_driver=1
  SourcePackage: wayland
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/21/2019
  dmi.bios.release: 5.16
  dmi.bios.vendor: Intel Corp.
  dmi.bios.version: FNCML357.0032.2019.1021.1624
  dmi.board.asset.tag: Default string
  dmi.board.name: NUC10i7FNB
  dmi.board.vendor: Intel Corporation
  dmi.board.version: K61360-302
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 35
  dmi.chassis.vendor: Intel Corporation
  dmi.chassis.version: 2.0
  dmi.ec.firmware.release: 3.4
  dmi.modalias: 
dmi:bvnIntelCorp.:bvrFNCML357.0032.2019.1021.1624:bd10/21/2019:br5.16:efr3.4:svnIntel(R)ClientSystems:pnNUC10i7FNH:pvrK61081-302:skuBXNUC10i7FNH:rvnIntelCorporation:rnNUC10i7FNB:rvrK61360-302:cvnIntelCorporation:ct35:cvr2.0:
  

[Desktop-packages] [Bug 1952457] Re: choosing Ubuntu on xorg fails to launch X, launches Wayland

2021-12-01 Thread Jean-Baptiste Lallement
There is no crash and this is on hardware.

** Tags added: rls-jj-incoming

** Attachment added: "journal.txt.gz"
   
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1952457/+attachment/5544826/+files/journal.txt.gz

** Changed in: gdm3 (Ubuntu)
   Status: Incomplete => Confirmed

** Changed in: gnome-session (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-session in Ubuntu.
https://bugs.launchpad.net/bugs/1952457

Title:
  choosing Ubuntu on xorg fails to launch X, launches Wayland

Status in gdm3 package in Ubuntu:
  Confirmed
Status in gnome-session package in Ubuntu:
  Confirmed

Bug description:
  have to reboot if choosing Ubuntu on xorg results in loading of Ubuntu
  (wayland) - reboot allows xorg to be used. Logging out/in does not
  load X even though it was chosen

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: xorg 1:7.7+23ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-19.19-generic 5.13.14
  Uname: Linux 5.13.0-19-generic x86_64
  ApportVersion: 2.20.11-0ubuntu73
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Nov 26 08:13:12 2021
  DistUpgraded: Fresh install
  DistroCodename: jammy
  DistroVariant: ubuntu
  DkmsStatus: virtualbox/6.1.28, 5.13.0-19-generic, x86_64: installed
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
 Subsystem: VMware SVGA II Adapter [15ad:0405]
  InstallationDate: Installed on 2021-10-24 (33 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20211023)
  Lsusb:
   Bus 001 Device 004: ID 1058:1230 Western Digital Technologies, Inc. My Book 
(WDBFJK)
   Bus 001 Device 003: ID 0bda:58dc Realtek Semiconductor Corp. HP 1.0MP High 
Definition Webcam
   Bus 001 Device 002: ID 04b8:1137 Seiko Epson Corp. XP-4100 Series
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: innotek GmbH VirtualBox
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-19-generic 
root=UUID=a7759f50-03ba-4e51-bb83-fd8b08f86a95 ro quiet splash
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/01/2006
  dmi.bios.vendor: innotek GmbH
  dmi.bios.version: VirtualBox
  dmi.board.name: VirtualBox
  dmi.board.vendor: Oracle Corporation
  dmi.board.version: 1.2
  dmi.chassis.type: 1
  dmi.chassis.vendor: Oracle Corporation
  dmi.modalias: 
dmi:bvninnotekGmbH:bvrVirtualBox:bd12/01/2006:svninnotekGmbH:pnVirtualBox:pvr1.2:sku:rvnOracleCorporation:rnVirtualBox:rvr1.2:cvnOracleCorporation:ct1:cvr:
  dmi.product.family: Virtual Machine
  dmi.product.name: VirtualBox
  dmi.product.version: 1.2
  dmi.sys.vendor: innotek GmbH
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.107-8ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 21.2.2-1ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.13-1ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2build1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1ubuntu2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1952457/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1952930] Re: Xorg session doesn't stick

2021-12-01 Thread Jean-Baptiste Lallement
** Attachment added: "journal.txt.gz"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-session/+bug/1952930/+attachment/5544680/+files/journal.txt.gz

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-session in Ubuntu.
https://bugs.launchpad.net/bugs/1952930

Title:
  Xorg session doesn't stick

Status in gnome-session package in Ubuntu:
  New

Bug description:
  Jammy daily.

  *Test Case*
  1. Boot to GDM
  2. Select an Xorg Session
  3. Login
  4. Verify that Xorg is running 
  5. Reboot the machine
  6. Check that Xorg session is still selected
  7. Login
  8. Verify that Xorg is running

  *Actual result*
  Wayland is running despite Xorg was preselected.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-session 40.1.1-3ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
  Uname: Linux 5.13.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu73
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Dec  1 16:28:37 2021
  InstallationDate: Installed on 2020-05-31 (549 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  PackageArchitecture: all
  SourcePackage: gnome-session
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-session/+bug/1952930/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1952930] [NEW] Xorg session doesn't stick

2021-12-01 Thread Jean-Baptiste Lallement
Public bug reported:

Jammy daily.

*Test Case*
1. Boot to GDM
2. Select an Xorg Session
3. Login
4. Verify that Xorg is running 
5. Reboot the machine
6. Check that Xorg session is still selected
7. Login
8. Verify that Xorg is running

*Actual result*
Wayland is running despite Xorg was preselected.

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: ubuntu-session 40.1.1-3ubuntu1
ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
Uname: Linux 5.13.0-20-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu73
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Wed Dec  1 16:28:37 2021
InstallationDate: Installed on 2020-05-31 (549 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
PackageArchitecture: all
SourcePackage: gnome-session
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gnome-session (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy rls-jj-incoming wayland-session

** Tags added: rls-jj-incomping

** Tags removed: rls-jj-incomping
** Tags added: rls-jj-incoming

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-session in Ubuntu.
https://bugs.launchpad.net/bugs/1952930

Title:
  Xorg session doesn't stick

Status in gnome-session package in Ubuntu:
  New

Bug description:
  Jammy daily.

  *Test Case*
  1. Boot to GDM
  2. Select an Xorg Session
  3. Login
  4. Verify that Xorg is running 
  5. Reboot the machine
  6. Check that Xorg session is still selected
  7. Login
  8. Verify that Xorg is running

  *Actual result*
  Wayland is running despite Xorg was preselected.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-session 40.1.1-3ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-20.20-generic 5.13.14
  Uname: Linux 5.13.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu73
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Dec  1 16:28:37 2021
  InstallationDate: Installed on 2020-05-31 (549 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  PackageArchitecture: all
  SourcePackage: gnome-session
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-session/+bug/1952930/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-16 Thread Jean-Baptiste Lallement
Verification

Mesa 21.0.3-0ubuntu0.3~20.04.4 has been tested on 2 systems and it fixes
the issue. Marking as verification-done.

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Fix Committed

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]
  On Windows 11 with WSLg and Ubuntu 20.04

  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly

  Verification:
  The app must not crash or hang.

  [What could go wrong]

  The patch resets two pointers to NULL in dri_unbind_context(), which
  is correct for that function and can't regress anything else.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-10 Thread Jean-Baptiste Lallement
** Changed in: mesa (Ubuntu Focal)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Triaged

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]
  On Windows 11 with WSLg and Ubuntu 20.04

  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly

  Verification:
  The app must not crash or hang.

  [What could go wrong]

  The patch resets two pointers to NULL in dri_unbind_context(), which
  is correct for that function and can't regress anything else.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-10 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:
  
  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87
  
  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
  enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
  is being freed and reallocated with exactly the same heap pointers
  during a resize, which is causing Mesa to think the new drawable is
  already fully initialized when binded to the context, but it is not true
  and only because the new drawable is matching the old stale pointer for
  the previously freed drawable… and as a result the context remain
  invalid and the app is unable to present.
  
  With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
  users hitting this issue is increasing.
  
  [Test Case]
  On Windows 11 with WSLg and Ubuntu 20.04
  
  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly
  
  Verification:
  The app must not crash or hang.
+ 
+ [What could go wrong]

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Incomplete

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]
  On Windows 11 with WSLg and Ubuntu 20.04

  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly

  Verification:
  The app must not crash or hang.

  [What could go wrong]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-10 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:
  
  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87
  
  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
  enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
  is being freed and reallocated with exactly the same heap pointers
  during a resize, which is causing Mesa to think the new drawable is
  already fully initialized when binded to the context, but it is not true
  and only because the new drawable is matching the old stale pointer for
  the previously freed drawable… and as a result the context remain
  invalid and the app is unable to present.
  
  With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
  users hitting this issue is increasing.
  
  [Test Case]
+ On Windows 11 with WSLg and Ubuntu 20.04
+ 
  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly
  
  Verification:
  The app must not crash or hang.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Triaged

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]
  On Windows 11 with WSLg and Ubuntu 20.04

  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly

  Verification:
  The app must not crash or hang.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-10 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:
  
  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87
  
  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
  enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
  is being freed and reallocated with exactly the same heap pointers
  during a resize, which is causing Mesa to think the new drawable is
  already fully initialized when binded to the context, but it is not true
  and only because the new drawable is matching the old stale pointer for
  the previously freed drawable… and as a result the context remain
  invalid and the app is unable to present.
  
  With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
  users hitting this issue is increasing.
  
  [Test Case]
+ 1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
+ 2. Install and launch chrome, edge or vscode
+ 3. Resize the windows repeatedly
+ 
+ Verification:
+ The app must not crash or hang.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Triaged

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]
  1. Verify that hardware acceleration is enable either with glxinfo -B or in 
edge with edge://gpu
  2. Install and launch chrome, edge or vscode
  3. Resize the windows repeatedly

  Verification:
  The app must not crash or hang.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] Re: [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-09 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:
  
  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87
  
  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
  enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
  is being freed and reallocated with exactly the same heap pointers
  during a resize, which is causing Mesa to think the new drawable is
  already fully initialized when binded to the context, but it is not true
  and only because the new drawable is matching the old stale pointer for
  the previously freed drawable… and as a result the context remain
  invalid and the app is unable to present.
  
  With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
  users hitting this issue is increasing.
+ 
+ [Test Case]

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Triaged

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

  [Test Case]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1950174] [NEW] [SRU] focal: gallium: Reset {d, r}Priv in dri_unbind_context

2021-11-08 Thread Jean-Baptiste Lallement
Public bug reported:

[Description]
This is a request to backport this fix from mesa 21.1 to focal-updates which is 
affecting users of WSL:

https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

This cached stale pointer is causing various chromium applications
(Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
is being freed and reallocated with exactly the same heap pointers
during a resize, which is causing Mesa to think the new drawable is
already fully initialized when binded to the context, but it is not true
and only because the new drawable is matching the old stale pointer for
the previously freed drawable… and as a result the context remain
invalid and the app is unable to present.

With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
users hitting this issue is increasing.

** Affects: mesa (Ubuntu)
 Importance: Undecided
 Status: Fix Released

** Affects: mesa (Ubuntu Focal)
 Importance: High
 Status: Triaged

** Also affects: mesa (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Description changed:

  [Description]
- This is a request to backport this fix to focal-updates which is affecting 
users of WSL:
+ This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:
  
  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87
  
  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU is
  enabled in WSLg. We’re getting incredibly unlucky because a glx drawable
  is being freed and reallocated with exactly the same heap pointers
  during a resize, which is causing Mesa to think the new drawable is
  already fully initialized when binded to the context, but it is not true
  and only because the new drawable is matching the old stale pointer for
  the previously freed drawable… and as a result the context remain
  invalid and the app is unable to present.
  
  With the push of WDDMv3 drivers which expose vGPU in WSL, the number of
  users hitting this issue is increasing.

** Changed in: mesa (Ubuntu)
   Status: New => Fix Released

** Changed in: mesa (Ubuntu Focal)
   Status: New => Triaged

** Changed in: mesa (Ubuntu Focal)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1950174

Title:
  [SRU] focal: gallium: Reset {d,r}Priv in dri_unbind_context

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Focal:
  Triaged

Bug description:
  [Description]
  This is a request to backport this fix from mesa 21.1 to focal-updates which 
is affecting users of WSL:

  
https://gitlab.freedesktop.org/mesa/mesa/-/commit/7ff30a0499bd872d77b0f377414bbc03463b9f87

  This cached stale pointer is causing various chromium applications
  (Edge, Chrome, Visual Studio Code, etc…) to hang on resize when vGPU
  is enabled in WSLg. We’re getting incredibly unlucky because a glx
  drawable is being freed and reallocated with exactly the same heap
  pointers during a resize, which is causing Mesa to think the new
  drawable is already fully initialized when binded to the context, but
  it is not true and only because the new drawable is matching the old
  stale pointer for the previously freed drawable… and as a result the
  context remain invalid and the app is unable to present.

  With the push of WDDMv3 drivers which expose vGPU in WSL, the number
  of users hitting this issue is increasing.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1950174/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1945008] Re: Logs in with Wayland although Xorg looks selected in session menu. Need to reselect

2021-10-11 Thread Jean-Baptiste Lallement
I've this issue too. What else do you need than @Mario's journal?

** Changed in: gdm3 (Ubuntu)
   Status: New => Confirmed

** Changed in: gdm3 (Ubuntu)
   Importance: Undecided => High

** Also affects: gdm3 (Ubuntu Impish)
   Importance: High
   Status: Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1945008

Title:
  Logs in with Wayland although Xorg looks selected in session menu.
  Need to reselect

Status in gdm3 package in Ubuntu:
  Confirmed
Status in gdm3 source package in Impish:
  Confirmed

Bug description:
  After upgrade to Impish.

  1. Log in with Xorg session
  2. Log out
  3. Check gdm session menu > Xorg is displayed as selected
  4. Log in > Wayland is running
  5. Log out
  6. Check gdm session menu > Xorg is displayed as selected
  7. Choose Xorg again anyway
  8. Log in
  9. Success. Xorg is running

  Reproduces every time for me. Despite Xorg always showing as selected,
  it uses Wayland unless I click the Xorg session again

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: gdm3 41~rc-0ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-16.16-generic 5.13.13
  Uname: Linux 5.13.0-16-generic x86_64
  ApportVersion: 2.20.11-0ubuntu69
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Sep 24 21:05:34 2021
  InstallationDate: Installed on 2018-09-13 (1106 days ago)
  InstallationMedia: Ubuntu 18.10 "Cosmic Cuttlefish" - Alpha amd64 (20180912)
  SourcePackage: gdm3
  UpgradeStatus: Upgraded to impish on 2021-09-24 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1945008/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-10-07 Thread Jean-Baptiste Lallement
There is also an additional requirement. The package must install
successfully and replace an existing file that would have been created
manually (we had to ship the file on the image for the customer since we
don't have this fix in a package yet)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in OEM Priority Project:
  New
Status in network-manager package in Ubuntu:
  New
Status in network-manager source package in Focal:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-10-07 Thread Jean-Baptiste Lallement
IMHO having the fix in network-dispatcher makes more sense.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in OEM Priority Project:
  New
Status in network-manager package in Ubuntu:
  New
Status in network-manager source package in Focal:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-10-04 Thread Jean-Baptiste Lallement
@Seb this fix has to go to focal for a customer project and must land in
the dev release first.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in OEM Priority Project:
  New
Status in network-manager package in Ubuntu:
  New
Status in network-manager source package in Focal:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-09-16 Thread Jean-Baptiste Lallement
The server is set via a configuration file. The default config file is 
/etc/systemd/timesyncd.conf and it can be overridden by dropping files in 
/etc/systemd/timesyncd.conf.d/. 
There is a pool of free ntp servers available on https://www.ntppool.org/en/.

To test this fix you also need a DHCP server that returns NTP records.

With VMs, you can use dnsmasq to provide NTP records by changing the values in 
dnsmasq.conf
# Set the NTP time server addresses to 192.168.0.4 and 10.10.0.5
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5

Or if you're using libvirt, edit the configuration with "virsh net-edit
default" (or the name of the network your VMs are attached to) then pass
the option directly to dnsmasq (cf
https://libvirt.org/formatnetwork.html for reference)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in OEM Priority Project:
  New
Status in network-manager package in Ubuntu:
  New
Status in network-manager source package in Focal:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1940925] [NEW] Do not activate spread view on first boot

2021-08-24 Thread Jean-Baptiste Lallement
Public bug reported:

On first boot the spread view shows the first boot wizard and it looks
really weird. Moreover if you click on the right workspace the wizard is
not displayed.

The spread view should be disabled and the wizard should be displayed
full screen immediately.

ProblemType: Bug
DistroRelease: Ubuntu 21.10
Package: gnome-shell 40.2-1ubuntu1
ProcVersionSignature: Ubuntu 5.13.0-14.14-generic 5.13.1
Uname: Linux 5.13.0-14-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu68
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Tue Aug 24 12:41:16 2021
DisplayManager: gdm3
InstallationDate: Installed on 2020-05-31 (450 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
RelatedPackageVersions: mutter-common 40.2.1-1ubuntu1
SourcePackage: gnome-shell
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug impish

** Attachment added: "Screenshot from 2021-08-24 12-39-28.png"
   
https://bugs.launchpad.net/bugs/1940925/+attachment/5520159/+files/Screenshot%20from%202021-08-24%2012-39-28.png

** Description changed:

  On first boot the spread view shows the first boot wizard and it looks
- really weird. The spread view should be disable and the wizard should be
- displayed full screen immediately.
+ really weird. Moreover if you click on the right workspace the wizard is
+ not displayed.
+ 
+ The spread view should be disabled and the wizard should be displayed
+ full screen immediately.
  
  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: gnome-shell 40.2-1ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-14.14-generic 5.13.1
  Uname: Linux 5.13.0-14-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu68
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Aug 24 12:41:16 2021
  DisplayManager: gdm3
  InstallationDate: Installed on 2020-05-31 (450 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RelatedPackageVersions: mutter-common 40.2.1-1ubuntu1
  SourcePackage: gnome-shell
  UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1940925

Title:
  Do not activate spread view on first boot

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  On first boot the spread view shows the first boot wizard and it looks
  really weird. Moreover if you click on the right workspace the wizard
  is not displayed.

  The spread view should be disabled and the wizard should be displayed
  full screen immediately.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: gnome-shell 40.2-1ubuntu1
  ProcVersionSignature: Ubuntu 5.13.0-14.14-generic 5.13.1
  Uname: Linux 5.13.0-14-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu68
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Aug 24 12:41:16 2021
  DisplayManager: gdm3
  InstallationDate: Installed on 2020-05-31 (450 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RelatedPackageVersions: mutter-common 40.2.1-1ubuntu1
  SourcePackage: gnome-shell
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1940925/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-08-24 Thread Jean-Baptiste Lallement
** Also affects: network-manager (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: network-manager (Ubuntu Focal)
   Importance: Undecided => High

** Changed in: network-manager (Ubuntu Focal)
 Assignee: (unassigned) => Heather Ellsworth (hellsworth)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in network-manager package in Ubuntu:
  New
Status in network-manager source package in Focal:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1940657] Re: Cannot type in address bar nor page content in live session

2021-08-23 Thread Jean-Baptiste Lallement
Thanks for your report.

Could you please describe your testing environment (VM vs HW, HW
configuration, ...)

** Changed in: gnome-shell (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1940657

Title:
  Cannot type in address bar nor page content in live session

Status in gnome-shell package in Ubuntu:
  Incomplete

Bug description:
  While testing the focal 20.04.3 Ubuntu Desktop iso, I tried to launch
  Firefox in the live session, but was unable to type anything to either
  the address bar or the content of the homepage (with a text box to
  search stuff)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1940657/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] Re: NTP servers from DHCP are not propagated to timesyncd

2021-08-10 Thread Jean-Baptiste Lallement
** Tags added: rls-ii-incoming

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DHCP are not propagated to timesyncd

Status in network-manager package in Ubuntu:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1933828/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1935818] [NEW] Black screen if PAM session fails to initialize completely

2021-07-12 Thread Jean-Baptiste Lallement
Public bug reported:

[Description]
If PAM session fails to initialize completely, the session aborts as expected 
but GDM stays on VT1 and switches to a black screen. This is the case for 
example, when requirement to start a session are not met and the session start 
up has to be aborted.

[Test Plan]
1. In /etc/pam.d/gdm-password insert the line:
session requisite pam_deny.so
After the line
@include common-account
2. Login from GDM
3. Verify that:
  - The session fails to start
  - A black TTY is displayed
  - Active TTY is 1
4. Apply the patched version
5. Login from GDM
6. Verify the login fails but GDM is still displayed and an error message in 
printed under the password box.

[Where problem could occur]
* Cannot login at all with any user.

[Other info]
* Upstream bug report and patch:
  https://gitlab.gnome.org/GNOME/gdm/-/merge_requests/143

ProblemType: Bug
DistroRelease: Ubuntu 21.10
Package: gdm3 3.38.2.1-3ubuntu2
ProcVersionSignature: Ubuntu 5.11.0-20.21+21.10.1-generic 5.11.21
Uname: Linux 5.11.0-20-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu67
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Mon Jul 12 11:36:11 2021
InstallationDate: Installed on 2020-05-31 (407 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
SourcePackage: gdm3
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gdm3 (Ubuntu)
 Importance: High
 Status: Triaged

** Affects: gdm3 (Ubuntu Focal)
 Importance: Undecided
 Assignee: Jean-Baptiste Lallement (jibel)
 Status: New


** Tags: amd64 apport-bug impish

** Description changed:

  [Description]
  If PAM session fails to initialize completely, the session aborts as expected 
but GDM stays on VT1 and switches to a black screen.
  
  [Test Plan]
  1. In /etc/pam.d/gdm-password insert the line:
- session requisite pam_deny.so
- After the line 
- @include common-account
- 2. Login from GDM 
+ session requisite pam_deny.so
+ After the line
+ @include common-account
+ 2. Login from GDM
  3. Verify that:
-   - The session fails to start
-   - A black TTY is displayed
-   - Active TTY is 1
+   - The session fails to start
+   - A black TTY is displayed
+   - Active TTY is 1
  4. Apply the patched version
- 5. Login from GDM 
+ 5. Login from GDM
  6. Verify the login fails but GDM is still displayed and an error message in 
printed under the password box.
  
  [Where problem could occur]
  * Cannot login at all with any user.
  
  [Other info]
+ * Upstream bug report and patch:
+   https://gitlab.gnome.org/GNOME/gdm/-/merge_requests/143
  
  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: gdm3 3.38.2.1-3ubuntu2
  ProcVersionSignature: Ubuntu 5.11.0-20.21+21.10.1-generic 5.11.21
  Uname: Linux 5.11.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jul 12 11:36:11 2021
  InstallationDate: Installed on 2020-05-31 (407 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  SourcePackage: gdm3
  UpgradeStatus: No upgrade log present (probably fresh install)

** Also affects: gdm3 (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: gdm3 (Ubuntu)
   Importance: Undecided => High

** Changed in: gdm3 (Ubuntu)
   Status: New => Triaged

** Description changed:

  [Description]
- If PAM session fails to initialize completely, the session aborts as expected 
but GDM stays on VT1 and switches to a black screen.
+ If PAM session fails to initialize completely, the session aborts as expected 
but GDM stays on VT1 and switches to a black screen. This is the case for 
example, when requirement to start a session are not met and the session start 
up has to be aborted.
  
  [Test Plan]
  1. In /etc/pam.d/gdm-password insert the line:
  session requisite pam_deny.so
  After the line
  @include common-account
  2. Login from GDM
  3. Verify that:
    - The session fails to start
    - A black TTY is displayed
    - Active TTY is 1
  4. Apply the patched version
  5. Login from GDM
  6. Verify the login fails but GDM is still displayed and an error message in 
printed under the password box.
  
  [Where problem could occur]
  * Cannot login at all with any user.
  
  [Other info]
  * Upstream bug report and patch:
-   https://gitlab.gnome.org/GNOME/gdm/-/merge_requests/143
+   https://gitlab.gnome.org/GNOME/gdm/-/merge_requests/143
  
  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: gdm3 3.38.2.1-3ubuntu2
  ProcVersionSignature: Ubuntu 5.11.0-20.21+21.10.1-generic 5.11.21
  Uname: Linux 5.11.0-20-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubun

[Desktop-packages] [Bug 1933828] Re: NTP servers from DCHP are not propagated to timesyncd

2021-06-28 Thread Jean-Baptiste Lallement
Updates version of the script.

** Attachment added: "10-update-timesyncd"
   
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1933828/+attachment/5507668/+files/10-update-timesyncd

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DCHP are not propagated to timesyncd

Status in network-manager package in Ubuntu:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1933828/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1933828] [NEW] NTP servers from DCHP are not propagated to timesyncd

2021-06-28 Thread Jean-Baptiste Lallement
Public bug reported:

Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
 
This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

This can be integrated with a NM dispatcher script such as below:

etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

==8<=8<=8<=8<=8<==
#! /usr/bin/bash

[ -n "$CONNECTION_UUID" ] || exit

INTERFACE=$1
ACTION=$2

case $ACTION in
up | dhcp4-change | dhcp6-change)
[ -n "$DHCP4_NTP_SERVERS" ] || exit
mkdir -p /etc/systemd/timesyncd.conf.d/
cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
[Time]
NTP=$DHCP4_NTP_SERVERS
RootDistanceMaxSec=15
EOF
systemctl restart systemd-timesyncd
   ;;
down)
rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
systemctl restart systemd-timesyncd
;;
esac
==8<=8<=8<=8<=8<==

ProblemType: Bug
DistroRelease: Ubuntu 21.10
Package: network-manager 1.30.0-1ubuntu3
ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
Uname: Linux 5.11.0-18-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu67
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Mon Jun 28 14:08:52 2021
InstallationDate: Installed on 2020-05-31 (393 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
RebootRequiredPkgs:
 linux-image-5.11.0-20-generic
 linux-base
SourcePackage: network-manager
UpgradeStatus: No upgrade log present (probably fresh install)
nmcli-nm:
 RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  WIFI  
WWAN-HW  WWAN
 running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

** Affects: network-manager (Ubuntu)
 Importance: High
 Status: New


** Tags: amd64 apport-bug impish

** Changed in: network-manager (Ubuntu)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1933828

Title:
  NTP servers from DCHP are not propagated to timesyncd

Status in network-manager package in Ubuntu:
  New

Bug description:
  Network manager gets NTP servers from DHCP but do not update timesyncd to use 
it which keeps using ntp.ubuntu.com.
   
  This is a problem on private networks which do not have access to public 
internet. On this type of network the configuration of timesyncd must be 
updated manually instead of inheriting the conf from the dhcp servers.

  This can be integrated with a NM dispatcher script such as below:

  etc/NetworkManager/dispatcher.d/10-update-timesyncd for example:

  ==8<=8<=8<=8<=8<==
  #! /usr/bin/bash

  [ -n "$CONNECTION_UUID" ] || exit

  INTERFACE=$1
  ACTION=$2

  case $ACTION in
  up | dhcp4-change | dhcp6-change)
  [ -n "$DHCP4_NTP_SERVERS" ] || exit
  mkdir -p /etc/systemd/timesyncd.conf.d/
  cat< /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  [Time]
  NTP=$DHCP4_NTP_SERVERS
  RootDistanceMaxSec=15
  EOF
  systemctl restart systemd-timesyncd
 ;;
  down)
  rm -f /etc/systemd/timesyncd.conf.d/$CONNECTION_UUID.conf
  systemctl restart systemd-timesyncd
  ;;
  esac
  ==8<=8<=8<=8<=8<==

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: network-manager 1.30.0-1ubuntu3
  ProcVersionSignature: Ubuntu 5.11.0-18.19+21.10.1-generic 5.11.17
  Uname: Linux 5.11.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu67
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 28 14:08:52 2021
  InstallationDate: Installed on 2020-05-31 (393 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RebootRequiredPkgs:
   linux-image-5.11.0-20-generic
   linux-base
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI  WWAN-HW  WWAN
   running  1.30.0   connected  started  full  enabled enabled  
disabled  enabled  enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1933828/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1926771] Re: [SRU] Hard dependency on desktop-file-utils not declared

2021-06-22 Thread Jean-Baptiste Lallement
** No longer affects: wslu (Ubuntu Hirsute)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to wslu in Ubuntu.
https://bugs.launchpad.net/bugs/1926771

Title:
  [SRU] Hard dependency on desktop-file-utils not declared

Status in wslu package in Ubuntu:
  Fix Released
Status in wslu source package in Focal:
  New
Status in wslu source package in Impish:
  Fix Released

Bug description:
  [Impact]

  This bug will cause installation issues once LP #1911432 SRU Process
  complete.

  [Test Case]

   * checkout the ubuntu/master branch on wslu GitHub or launchpad repository;
   * Run the autopktest with command "autopkgtest path/to/folder -- null" in 
Ubuntu 20.04 on WSL1 and WSL2.
   * View the result of the test, it should be passed with 7 Windows Explorer 
open and 3 webpage open on the default browser.

  [Regression Potential]

  The potential regressions would be a result of badly generated
  ~/.config/wslu/, or a badly merged package.

  [Original Bug Report]

  Context:
  Manual upgrade (via updating sources.list, not do-release-upgrade) of Windows 
Store version of Ubuntu 20.04 to 20.10 failed.

  Expected:
  wslu declares all required dependencies as mandatory dependencies (Depends:).

  Actual:
  wslu's post-installation script requires desktop-file-utils, but wslu 
declares desktop-file-utils as a recommended dependency (Recommends:).

  Attempting to install wslu 3.2.1-0ubuntu1.1 without desktop-file-utils
  installed results in the following error:

  E: Sub-process /usr/bin/dpkg returned an error code (1)
  Setting up wslu (3.2.1-0ubuntu1.1) ...
  /var/lib/dpkg/info/wslu.postinst: 13: desktop-file-install: not found
  dpkg: error processing package wslu (--configure):
   installed wslu package post-installation script subprocess returned error 
exit status 127
  dpkg: dependency problems prevent configuration of ubuntu-wsl:
   ubuntu-wsl depends on wslu; however:
    Package wslu is not configured yet.

  $ lsb_release -rd
  Description:Ubuntu 20.10
  Release:20.10

  $ apt-cache policy wslu
  wslu:
    Installed: 3.2.1-0ubuntu1.1
    Candidate: 3.2.1-0ubuntu1.1
    Version table:
   *** 3.2.1-0ubuntu1.1 500
  500 https://atl.mirrors.clouvider.net/ubuntu groovy-updates/main 
amd64 Packages
  100 /var/lib/dpkg/status
   3.2.1-0ubuntu1 500
  500 https://atl.mirrors.clouvider.net/ubuntu groovy/main amd64 
Packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wslu/+bug/1926771/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1929536] Re: [SRU] GDM background configurable with gsettings

2021-06-22 Thread Jean-Baptiste Lallement
verification

gnome-shell 3.36.9-0ubuntu0.20.04.2  has been tested successfully and
can be configured via AD and GPOs. Without AD the behaviour is still the
same.

marking as verification done

** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1929536

Title:
  [SRU] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Focal:
  Fix Committed

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Test Case]
  1. Boot a desktop session
  2. Verify that the default aubergine background is displayed in the greeter.
  3. Login as the administrator of the machine
  4. Install systemd-container
  5. Switch to the GDM user:
    $ sudo machinectl shell gdm@ /bin/bash
  6. Apply a different background with the command:
    $ gsettings set com.ubuntu.login-screen background-picture-uri 
'file:///usr/share/backgrounds/warty-final-ubuntu.png'
  7. Logout
  8. Verify that the image 'warty-final-ubuntu.png' is displayed as the 
background of the greeter.

  [Risks / Impact]
  The changeset is minimal, isolated (Only the code of the greeter is impacted 
by the change.) and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1929536/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1929536] Re: [SRU] GDM background configurable with gsettings

2021-05-25 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  Customization of the greeter is a requirement from Corporate customers.
  
  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.
  
  This feature adds 4 gsettings keys to make the background of the greeter
  configurable via gsettings. The default value defined the in the theme
  is used for keys that are not set.
  
- [Rationale]
- Corporate customers use LTS releases and ultimately this will be released for 
20.04.
- This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.
+ [Test Case]
+ 1. Boot a desktop session 
+ 2. Verify that the default aubergine background is displayed in the greeter.
+ 3. Login as the administrator of the machine
+ 4. Install systemd-container
+ 5. Switch to the GDM user:
+   $ sudo machinectl shell gdm@ /bin/bash
+ 6. Apply a different background with the command:
+   $ gsettings set com.ubuntu.login-screen background-picture-uri 
'file:///usr/share/backgrounds/warty-final-ubuntu.png'
+ 7. Logout
+ 8. Verify that the image 'warty-final-ubuntu.png' is displayed as the 
background of the greeter.
+ 
  
  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.
  
  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.
  
  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

** Description changed:

  [Description]
  Customization of the greeter is a requirement from Corporate customers.
  
  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.
  
  This feature adds 4 gsettings keys to make the background of the greeter
  configurable via gsettings. The default value defined the in the theme
  is used for keys that are not set.
  
  [Test Case]
- 1. Boot a desktop session 
+ 1. Boot a desktop session
  2. Verify that the default aubergine background is displayed in the greeter.
  3. Login as the administrator of the machine
  4. Install systemd-container
  5. Switch to the GDM user:
-   $ sudo machinectl shell gdm@ /bin/bash
+   $ sudo machinectl shell gdm@ /bin/bash
  6. Apply a different background with the command:
-   $ gsettings set com.ubuntu.login-screen background-picture-uri 
'file:///usr/share/backgrounds/warty-final-ubuntu.png'
+   $ gsettings set com.ubuntu.login-screen background-picture-uri 
'file:///usr/share/backgrounds/warty-final-ubuntu.png'
  7. Logout
  8. Verify that the image 'warty-final-ubuntu.png' is displayed as the 
background of the greeter.
  
- 
- [Risks]
- The changeset is minimal, isolated and can be easily reverted.
+ [Risks / Impact]
+ The changeset is minimal, isolated (Only the code of the greeter is impacted 
by the change.) and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.
  
  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.
  
  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1929536

Title:
  [SRU] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Focal:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Test Case]
  1. Boot a desktop session
  2. Verify that the default aubergine background is displayed in the greeter.
  3. Login as the administrator of the machine
  4. Install systemd-container
  5. Switch to the GDM user:
    $ sudo machinectl shell gdm@ /bin/bash
  6. Apply a different background with the command:
    $ gsettings set com.ubuntu.login-screen 

[Desktop-packages] [Bug 1929536] [NEW] [SRU] GDM background configurable with gsettings

2021-05-25 Thread Jean-Baptiste Lallement
Public bug reported:

[Description]
Customization of the greeter is a requirement from Corporate customers.

Currently the background (plain color or image) of the greeter is hard
coded in the style embedded in the theme. Customizing this background
requires to extract the style sheet from gnome-shell gresource file,
modify it manually, recompile and deploy the new gresource, and add an
alternative to it.

This feature adds 4 gsettings keys to make the background of the greeter
configurable via gsettings. The default value defined the in the theme
is used for keys that are not set.

[Rationale]
Corporate customers use LTS releases and ultimately this will be released for 
20.04.
This changeset needs to land in hirsute before it can be SRUd into prior Ubuntu 
LTS releases. So we would like to submit this FFe to get it into Hirsute first.

[Risks]
The changeset is minimal, isolated and can be easily reverted.
In case of error in the code, GDM will fail to load and it will be immediately 
visible.

[Build]
Builds and tested successfully locally.
Besides the updated JS is not compiled as part of build.

[Upstream Issue]
https://gitlab.gnome.org/GNOME/gdm/-/issues/684

** Affects: gnome-shell (Ubuntu)
 Importance: Medium
 Status: Fix Released

** Affects: gnome-shell (Ubuntu Focal)
 Importance: Medium
 Status: New

** Also affects: gnome-shell (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Changed in: gnome-shell (Ubuntu)
   Status: New => Fix Released

** Changed in: gnome-shell (Ubuntu)
   Importance: Undecided => Medium

** Changed in: gnome-shell (Ubuntu Focal)
   Importance: Undecided => Medium

** Changed in: gnome-shell (Ubuntu Focal)
Milestone: None => ubuntu-20.04.3

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1929536

Title:
  [SRU] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  Fix Released
Status in gnome-shell source package in Focal:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases and ultimately this will be released for 
20.04.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1929536/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1922353] Re: Overview sometimes fails to appear or disappear in 21.04

2021-05-10 Thread Jean-Baptiste Lallement
** Tags added: rls-ii-incoming

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-ubuntu-dock in
Ubuntu.
https://bugs.launchpad.net/bugs/1922353

Title:
  Overview sometimes fails to appear or disappear in 21.04

Status in gnome-shell package in Ubuntu:
  Confirmed
Status in gnome-shell-extension-ubuntu-dock package in Ubuntu:
  Confirmed

Bug description:
  When I press the "windows" or "options" or "super" key a list of
  running applications (like alt-tab) and a text window appears. I can
  choose from the running applications or write a command into the text
  window. After I chose an application or press ESC all this disappear
  and I can do my thing.

  Since trying 21.04 sometimes this 
  1. does not appear properly - there is no visible text window
  2. does not disappear - despite what I click on or what keys do I press this 
never disappear so I can not use my running applications or start anything new 
even from the menu. 

  I have to log out and in to break this.

  Disabling my gnome-shell extensions or using xorg instead of wayland
  does not helps.

  Since upgrading this morning this happens every time I press Super,
  not just occasionally, thus making my desktop unusable.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: gnome-shell 3.38.4-1ubuntu1
  ProcVersionSignature: Ubuntu 5.11.0-13.14-generic 5.11.7
  Uname: Linux 5.11.0-13-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu61
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr  2 14:07:39 2021
  DisplayManager: gdm3
  InstallationDate: Installed on 2020-03-19 (378 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  RelatedPackageVersions: mutter-common 3.38.4-1ubuntu1
  SourcePackage: gnome-shell
  UpgradeStatus: Upgraded to hirsute on 2021-03-06 (27 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1922353/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1921373] [NEW] In activity view, windows are displayed over list of application icons

2021-03-25 Thread Jean-Baptiste Lallement
Public bug reported:

In the activity view, the windows of running applications are displayed
over icons of the applications. Cf screenshot.


[Test Case]
1. Open several applications on the same workspace
2. Click on the button "Show Applications" at the bottom of the dock

[Expected Result]
It should display only the list of applications

[Actual Result]
It displays both the list of applications and the running applications.

ProblemType: Bug
DistroRelease: Ubuntu 21.04
Package: gnome-shell 3.38.3-3ubuntu1
ProcVersionSignature: Ubuntu 5.11.0-11.12-generic 5.11.0
Uname: Linux 5.11.0-11-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu61
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Thu Mar 25 11:59:32 2021
DisplayManager: gdm3
InstallationDate: Installed on 2020-05-31 (298 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
RelatedPackageVersions: mutter-common 3.38.3-3ubuntu2
SourcePackage: gnome-shell
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug hirsute rls-hh-incoming

** Attachment added: "Screenshot from 2021-03-25 11-57-53.png"
   
https://bugs.launchpad.net/bugs/1921373/+attachment/5480867/+files/Screenshot%20from%202021-03-25%2011-57-53.png

** Tags added: rls-hh-incoming

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1921373

Title:
  In activity view, windows are displayed over list of application icons

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  In the activity view, the windows of running applications are
  displayed over icons of the applications. Cf screenshot.

  
  [Test Case]
  1. Open several applications on the same workspace
  2. Click on the button "Show Applications" at the bottom of the dock

  [Expected Result]
  It should display only the list of applications

  [Actual Result]
  It displays both the list of applications and the running applications.

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: gnome-shell 3.38.3-3ubuntu1
  ProcVersionSignature: Ubuntu 5.11.0-11.12-generic 5.11.0
  Uname: Linux 5.11.0-11-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu61
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Mar 25 11:59:32 2021
  DisplayManager: gdm3
  InstallationDate: Installed on 2020-05-31 (298 days ago)
  InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
  RelatedPackageVersions: mutter-common 3.38.3-3ubuntu2
  SourcePackage: gnome-shell
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1921373/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] Re: [FFe] GDM background configurable with gsettings

2021-03-15 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  Customization of the greeter is a requirement from Corporate customers.
  
  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.
  
  This feature adds 4 gsettings keys to make the background of the greeter
  configurable via gsettings. The default value defined the in the theme
  is used for keys that are not set.
  
  [Rationale]
- Corporate customers use LTS releases.
+ Corporate customers use LTS releases and ultimately this will be released for 
20.04.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.
  
  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.
  
  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.
  
  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gdm:
  Unknown
Status in GNOME Shell:
  Unknown
Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases and ultimately this will be released for 
20.04.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] Re: [FFe] GDM background configurable with gsettings

2021-03-11 Thread Jean-Baptiste Lallement
Having the schema in GDM was our initial proposal but you told us that
it would be better to do it the way we just proposed and do it in an
independent schema as long as it is not yet accepted upsteam. In both
cases there will be a migration *if* something similar is ever
implemented in gnome-shell.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] Re: [FFe] GDM background configurable with gsettings

2021-03-11 Thread Jean-Baptiste Lallement
** Description changed:

  [Description]
  Customization of the greeter is a requirement from Corporate customers.
  
  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.
  
  This feature adds 4 gsettings keys to make the background of the greeter
  configurable via gsettings. The default value defined the in the theme
  is used for keys that are not set.
  
  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.
  
  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.
  
  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.
+ 
+ [Upstream Issue]
+ https://gitlab.gnome.org/GNOME/gdm/-/issues/684

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

  [Upstream Issue]
  https://gitlab.gnome.org/GNOME/gdm/-/issues/684

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] [NEW] [FFe] GDM background configurable with gsettings

2021-03-11 Thread Jean-Baptiste Lallement
Public bug reported:

[Description]
Customization of the greeter is a requirement from Corporate customers.

Currently the background (plain color or image) of the greeter is hard
coded in the style embedded in the theme. Customizing this background
requires to extract the style sheet from gnome-shell gresource file,
modify it manually, recompile and deploy the new gresource, and add an
alternative to it.

This feature adds 4 gsettings keys to make the background of the greeter
configurable via gsettings. The default value defined the in the theme
is used for keys that are not set.

[Rationale]
Corporate customers use LTS releases.
This changeset needs to land in hirsute before it can be SRUd into prior Ubuntu 
LTS releases. So we would like to submit this FFe to get it into Hirsute first.

[Risks]
The changeset is minimal, isolated and can be easily reverted.
In case of error in the code, GDM will fail to load and it will be immediately 
visible.

[Build]
Builds and tested successfully locally.
Besides the updated JS is not compiled as part of build.

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] Re: [FFe] GDM background configurable with gsettings

2021-03-11 Thread Jean-Baptiste Lallement
-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1918613] Re: [FFe] GDM background configurable with gsettings

2021-03-11 Thread Jean-Baptiste Lallement
** Patch added: "gnome-shell_3.38.3-3ubuntu1_3.38.3-3ubuntu2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+attachment/5475698/+files/gnome-shell_3.38.3-3ubuntu1_3.38.3-3ubuntu2.debdiff

** Description changed:

  [Description]
  Customization of the greeter is a requirement from Corporate customers.
  
  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.
  
  This feature adds 4 gsettings keys to make the background of the greeter
  configurable via gsettings. The default value defined the in the theme
  is used for keys that are not set.
  
  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.
  
  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.
+ 
+ [Build]
+ Builds and tested successfully locally.
+ Besides the updated JS is not compiled as part of build.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1918613

Title:
  [FFe] GDM background configurable with gsettings

Status in gnome-shell package in Ubuntu:
  New

Bug description:
  [Description]
  Customization of the greeter is a requirement from Corporate customers.

  Currently the background (plain color or image) of the greeter is hard
  coded in the style embedded in the theme. Customizing this background
  requires to extract the style sheet from gnome-shell gresource file,
  modify it manually, recompile and deploy the new gresource, and add an
  alternative to it.

  This feature adds 4 gsettings keys to make the background of the
  greeter configurable via gsettings. The default value defined the in
  the theme is used for keys that are not set.

  [Rationale]
  Corporate customers use LTS releases.
  This changeset needs to land in hirsute before it can be SRUd into prior 
Ubuntu LTS releases. So we would like to submit this FFe to get it into Hirsute 
first.

  [Risks]
  The changeset is minimal, isolated and can be easily reverted.
  In case of error in the code, GDM will fail to load and it will be 
immediately visible.

  [Build]
  Builds and tested successfully locally.
  Besides the updated JS is not compiled as part of build.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1918613/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1903524] Re: System state with 'space' in name prevent update-grub to create menu entries in grub.cfg

2021-02-07 Thread Jean-Baptiste Lallement
** Changed in: grubzfs-testsuite (Ubuntu)
   Status: Fix Released => Triaged

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to zsys in Ubuntu.
https://bugs.launchpad.net/bugs/1903524

Title:
  System state with 'space' in name prevent update-grub to create menu
  entries in grub.cfg

Status in grub2 package in Ubuntu:
  In Progress
Status in grubzfs-testsuite package in Ubuntu:
  Triaged
Status in zsys package in Ubuntu:
  Fix Released
Status in grub2 source package in Focal:
  Triaged
Status in zsys source package in Focal:
  Triaged
Status in grub2 source package in Groovy:
  Triaged
Status in zsys source package in Groovy:
  Triaged

Bug description:
  [Impact]
  Some characters are not supported in snapshot names by either zfs, grub or 
init. As a consequence a system cannot be reverted to a snapshot created with 
such characters, and the system fails to boot with various errors.

  This patch forces the name of snapshot created with zsysctl to the
  following characters: a-z, A-Z, 0-9, _, -, .

  Space is not unsupported by ZFS and would be perfectly correct to
  create a snapshot with a space in it. However it creates issues in
  GRUB when it generates the boot command line due to the way it quotes
  the argument root= by adding a double before root which is then
  wrongly interpreted by init. It also creates issues in init which uses
  for loop to read the command line and splits it on spaces, and in the
  middle of the root argument while it should be a single argument.
  Fixing space handling in GRUB and init is really intrusive and beyond
  the scope of this bug so we decided to prevent spaces too in snapshot
  names.

  [Test Case]
  1. Boot a system with zsys without the patch

  * Positive test *
  2. Create a system snapshot with a valid character. Valid characters are 
"a-z", "A-Z", "0-9", "_", "-", "." Name must not start by . or -
  => Verify that the snapshot is created successfully
  3. Reboot to the grub menu and in the history menu select the snapshot you 
just created.
  => Verify that the system boot to the reverted state of the snapshot

  * Negative test 1*
  4. Create a snapshot with an invalid character.
  => Verify that the creation fails with an error message listing the invalid 
character/s

  * Negative test 2*
  5. Create a snapshot that starts with '-'
  => Verify that the snapshot cannot be created.

  * Negative test 3*
  5. Create a snapshot names '.' or '..'
  => Verify that the snapshot cannot be created.

  [Regression potential]
  If filtering is not done properly the patch can either:
  1. prevent supported characters to be used in snapshot names but snapshots 
can still be created and names generated by auto snapshots are supported.
  2. allow unsupported characters to be used in snapshot names. In this case we 
are back to current situation.

  The patch is covered by several tests in the included test suite.


  [Original Description]
  From https://github.com/ubuntu/zsys/issues/169

  Describe the bug
  I did create few days ago a System state with a 'space' in the name : 
"pool/ROOT/ubuntu_u7dn3s@Stable Plex"

  server:~$ zsysctl show
  Name:   rpool/ROOT/ubuntu_u7dn3s
  ZSys:   true
  Last Used:  current
  History:
    - Name:   rpool/ROOT/ubuntu_u7dn3s@autozsys_ceqh6a
  Created on: 2020-10-16 06:49:59
    - Name:   rpool/ROOT/ubuntu_u7dn3s@autozsys_ahzb7l
  Created on: 2020-10-15 06:40:13
    - Name:   rpool/ROOT/ubuntu_u7dn3s@autozsys_a00j2k
  Created on: 2020-10-08 06:46:34
     - Name:   rpool/ROOT/ubuntu_u7dn3s@autozsys_b7t6lj
   Created on: 2020-10-07 06:20:00
     - Name:   rpool/ROOT/ubuntu_u7dn3s@Stable Plex
   Created on: 2020-10-03 19:18:18
     - Name:   rpool/ROOT/ubuntu_u7dn3s@autozsys_a81mbp
   Created on: 2020-10-03 17:58:19
  (truncated)...
  I found myself in the impossibility to boot the server few days after as the 
Grub menu had only the UEFI entry in it. No more entries for current kernel or 
zsys history.

  server:~$ cat /boot/grub/grub.cfg
  ...(truncated)
  ### END /etc/grub.d/20_linux_xen ###

  ### BEGIN /etc/grub.d/30_os-prober ###
  ### END /etc/grub.d/30_os-prober ###

  ### BEGIN /etc/grub.d/30_uefi-firmware ###
  menuentry 'UEFI Firmware Settings' $menuentry_id_option 'uefi-firmware' {
   fwsetup
  }
  ### END /etc/grub.d/30_uefi-firmware ###

  ### BEGIN /etc/grub.d/40_custom ###
  # This file provides an easy way to add custom menu entries.  Simply type the
  # menu entries you want to add after this comment.  Be careful not to change
  # the 'exec tail' line above.
  ### END /etc/grub.d/40_custom ###
  (truncated)...
  After chrooting into the server, I tried to rebuild the menu with update-grub 
and got a weird error message on ignoring datasets:

  server:~$ update-grub
  Sourcing file `/etc/default/grub'
  Sourcing file `/etc/default/grub.d/init-select.cfg'
  Generating grub configuration 

  1   2   3   4   5   6   7   8   9   10   >